CN115134142A - Information hiding method and system based on file segmentation - Google Patents

Information hiding method and system based on file segmentation Download PDF

Info

Publication number
CN115134142A
CN115134142A CN202210740832.1A CN202210740832A CN115134142A CN 115134142 A CN115134142 A CN 115134142A CN 202210740832 A CN202210740832 A CN 202210740832A CN 115134142 A CN115134142 A CN 115134142A
Authority
CN
China
Prior art keywords
file
sequence
information
length
mapping
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210740832.1A
Other languages
Chinese (zh)
Other versions
CN115134142B (en
Inventor
张小瑞
陈春辉
孙伟
孙星明
付章杰
夏志华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Information Science and Technology
Original Assignee
Nanjing University of Information Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Information Science and Technology filed Critical Nanjing University of Information Science and Technology
Priority to CN202210740832.1A priority Critical patent/CN115134142B/en
Publication of CN115134142A publication Critical patent/CN115134142A/en
Application granted granted Critical
Publication of CN115134142B publication Critical patent/CN115134142B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/172Caching, prefetching or hoarding of files

Abstract

The invention discloses an information hiding method and system based on file segmentation, belonging to the technical field of digital evidence obtaining and comprising the following steps: acquiring a mapping sequence, a carrier file and secret information; averagely dividing the carrier file according to the length of the mapping sequence to obtain file segments; scanning a preset number of bytes for each file segment to obtain byte codes, and arranging the byte codes to form a file segment matrix; carrying out probability statistics on the byte codes in the file fragment matrix to obtain the occurrence probability of each byte code; calculating a file information sequence according to the byte codes and the occurrence probability thereof; preprocessing the mapping sequence to enable the length of the mapping sequence to reach the length of the secret information to obtain a judgment sequence, comparing the secret information with the file information sequence according to the judgment sequence to generate a comparison sequence, and finishing information hiding; the difficulty of searching for the carrier file is reduced, and the practicability is improved.

Description

Information hiding method and system based on file segmentation
Technical Field
The invention relates to an information hiding method and system based on file segmentation, and belongs to the technical field of digital evidence obtaining.
Background
In the era of high-speed network communication, information technology plays an important role in various social fields; there is a lot of information transmission everywhere in the network, which contains a lot of secret information about personal privacy, business secrets, military secrets and so on, which will seriously damage people and country's interests if they are not effectively protected; in the early days, the main principle of the method for protecting information is to encrypt readable information to generate information which is difficult to identify by human beings, and a receiving party only extracts original readable information from the readable information by a corresponding decryption technology; however, the information protection mode is very obvious, and the encrypted information can be distinguished from the information very easily, so that the secret information is cracked; therefore, when the cryptographic encryption technology transmits information in a public channel, various malicious attacks are often suffered; with the development of information technology, encryption modes for improving the concealment of information encryption technology, such as information hiding technology, are gradually generated, and the main principle of the encryption modes is to convert readable information into invisible information and hide the invisible information in many similar information, so as to improve the concealment of information encryption.
The traditional information hiding technology can also be called steganography, which is to hide secret information into an imperceptible domain in a carrier so as to achieve the purpose of improving the concealment of information transmission; because the digital image has high redundancy and wide use, the digital image is often used as an information hiding carrier; in the traditional embedded information hiding method, secret information is embedded into a carrier by modifying carrier data, so that certain difference exists between a secret carrier and an original carrier, and the steganalysis detection is difficult to resist.
The concept of carrier-free information hiding is firstly proposed by Zhou et al on cloud computing and security of the first international conference in 2015 year 8; the carrier-free information hiding technique does not imply that a carrier is not required; compared with the traditional information hiding technology, the method is directly driven by 'secret information' to 'generate/acquire' the hidden carrier; essentially, the carrier-free information hiding based on the image is a coding method of image characteristics.
Zhou et al propose a carrier-free information hiding method based on a word image Bag (BOW) model; the method extracts a Visual Word (VW) to represent the secret information in the image through a BOW model, so that the purpose of hiding the secret information in the image is achieved; while this process is time consuming, using a multi-level inverted index method to search for qualified images from a large database; meanwhile, the SHIFT feature of the image, as a visual word, takes a lot of time in extracting the SHIFT feature of the image.
Zou et al propose a method for hiding unsupported information in chinese sentences based on the average pixel values of sub-images. Compared with the Zhou method, the method has the advantages that the time for extracting the image features is shortened, and the hiding capability is improved; however, in this context, the object of the secret information is relatively singular, limited to some conventional chinese sentences; without a definite sentence structure, it cannot hide the chinese sentence; furthermore, the concealment capacity here is relatively low, being 80 bits per carrier.
In 2018, Zhou et al proposed a steganography algorithm based on partial repeat image retrieval; the method comprises the steps of dividing an image database into a plurality of image patches, and then indexing by using features extracted from the image patches; in order to hide the secret image, the secret image is further divided into a plurality of image small blocks, and then partial copies of the secret image are retrieved according to the similarity of the image small blocks; the receiver may approximately recover the secret image from the partial copies; although the hiding capability is higher than that of the existing carrier-free image steganography method, the defects of time consumption of feature extraction and reverse index structure construction cannot be overcome; furthermore, Zhou also cannot extract confidential images completely and accurately.
In the information hiding technology, for unknown secret information, a plurality of binary forms of the secret information can be available, and in order to completely express various secret information, certain attribute requirements are required on a carrier; in order for a vector to fully express information, there are generally two ways: firstly, a certain number of carriers meeting the conditions are collected to establish a carrier library, but the carriers meeting the conditions are difficult to find; secondly, a corresponding carrier is generated according to the information, so that the time for searching the carrier can be effectively reduced; most of the existing carrier-free hiding algorithms have the problem of low data embedding capacity, and have a certain distance from practicality.
Disclosure of Invention
The invention aims to provide an information hiding method and system based on file segmentation, which can reduce the difficulty of searching carrier files and improve the practicability.
In order to realize the purpose, the invention is realized by adopting the following technical scheme:
in a first aspect, the present invention provides an information hiding method based on file segmentation, including:
acquiring a mapping sequence, a carrier file and secret information;
averagely dividing the carrier file according to the length of the mapping sequence to obtain file segments;
scanning a preset number of bytes for each file segment to obtain byte codes, and arranging the byte codes to form a file segment matrix;
carrying out probability statistics on byte codes in the file fragment matrix to obtain the probability of occurrence of each byte code;
calculating a file information sequence according to the byte codes and the occurrence probability thereof;
and preprocessing the mapping sequence to enable the length of the mapping sequence to reach the length of the secret information to obtain a judgment sequence, comparing the secret information with the file information sequence according to the judgment sequence to generate a comparison sequence, and finishing information hiding.
With reference to the first aspect, further, the mapping sequence is a preset serial number of the two communication parties.
With reference to the first aspect, further, the carrier file is partitioned by: e average division into E 1 、E 2 、E 3 、E 4 、E 5 、E 6 ……E Num
Wherein E is a carrier file, E 1 To E Num The file fragments are respectively from 1 st file fragment to Num file fragment, and Num is the length of the mapping sequence.
With reference to the first aspect, further, scanning a preset number of bytes for a file segment to obtain byte codes, and arranging the byte codes to form a file segment matrix, including:
Figure BDA0003717906840000041
wherein, F 1 Is the 1 st file fragment matrix corresponding to the 1 st file fragment, F 11 To F mn Is byte code, if the length of the 1 st file segment is not equal to the integral multiple of the preset number, when the last byte code is generated, zero is added at the end to make it reach the same length with other byte codes, m and n are F respectively mn The number of rows and columns.
With reference to the first aspect, further, the probability of occurrence of the bytecode is obtained by:
Figure BDA0003717906840000042
wherein, I ij Is F ij M and n are each F mn Number of rows and columns of (P) (F) ij ) Function of F ij The number of occurrences of the current matrix.
With reference to the first aspect, further, calculating a file information sequence according to the bytecode and the occurrence probability thereof, including:
Figure BDA0003717906840000043
wherein Mse Num Is the Num file information sequence, MSB is the most significant bit, F ij Is a bytecode, I ij Is a byte code F ij Probability of occurrence, m and n being F respectively mn The number of rows and columns.
With reference to the first aspect, further, preprocessing the mapping sequence to make the length of the mapping sequence reach the length of the secret information, and obtaining a decision sequence, including:
if the length of the mapping sequence is larger than or equal to the length of the secret information, no processing is carried out;
if the length of the mapping sequence is smaller than that of the secret information, the mapping sequence is circularly repeated until the length of the mapping sequence reaches the length of the secret information.
With reference to the first aspect, further, the comparing the secret information with the file information sequence according to the determination sequence to generate a comparison sequence includes:
the secret information is in a binary form, the binary secret information and the file information sequence are sequentially compared according to the sequence of the sequence numbers in the judgment sequence to generate a comparison sequence, and the comparison is specifically carried out through the following formula:
Figure BDA0003717906840000051
from K Num Arranging the comparison sequence according to the sequence number order in the judgment sequence, wherein B Num Is the Num bit, Mes, of the secret information Num Is the Num file information sequence.
In a second aspect, the present invention further provides an information hiding system based on file splitting, including:
an information acquisition module: the method comprises the steps of obtaining a mapping sequence, a carrier file and secret information;
a file segmentation module: the method comprises the steps of averagely dividing a carrier file according to the length of a mapping sequence to obtain file segments;
a file fragment matrix generation module: the device comprises a file segment matrix, a byte code acquisition module, a byte code processing module and a data processing module, wherein the file segment matrix is used for acquiring a preset number of bytes of a file segment to be scanned each time to obtain byte codes, and the byte codes are arranged to form a file segment matrix;
a bytecode probability calculation module: the probability statistics is carried out on the byte codes in the file fragment matrix to obtain the probability of occurrence of each byte code;
the file information sequence calculation module: the system is used for calculating a file information sequence according to the byte codes and the occurrence probability thereof;
the information hiding module: the method is used for preprocessing the mapping sequence to enable the length of the mapping sequence to reach the length of the secret information to obtain a judgment sequence, comparing the secret information with the file information sequence according to the judgment sequence to generate a comparison sequence, and finishing information hiding.
Compared with the prior art, the invention has the following beneficial effects:
according to the information hiding method and system based on file segmentation, the mapping sequence is preprocessed to enable the length of the mapping sequence to reach the length of secret information, a judgment sequence is obtained, uncertainty of the length of the secret information is considered, and information hiding is guaranteed; the secret information and the file information sequence calculated from the carrier file are compared according to the judgment sequence to generate a comparison sequence, and the carrier file is not modified, so that the steganographic image and the overlay image are the same, the scheme of the invention can resist all attacks of steganographic analysis tools, and because the carrier has no special requirements, the carrier file meeting the requirements does not need to be specially searched, any file can be used as the carrier file to transmit information, the time spent on searching the carrier file is effectively reduced, and the difficulty of searching the carrier is greatly reduced.
Drawings
Fig. 1 is a flowchart of an information hiding method based on file splitting according to an embodiment of the present invention.
Detailed Description
The present invention is further described with reference to the accompanying drawings, and the following examples are only for clearly illustrating the technical solutions of the present invention, and should not be taken as limiting the scope of the present invention.
Example 1
As shown in fig. 1, an information hiding method based on file segmentation provided in an embodiment of the present invention includes:
s1, acquiring the mapping sequence, the carrier file and the secret information.
Before information transmission, both communication parties preset a sequence number as a mapping sequence T m
In this embodiment, the carrier file is read in a binary form, and secret information to be hidden is acquired, and the secret information is also read in the binary form.
The secret information is represented in binary form as follows:
b read as B 1 、B 2 、B 3 、B 4 、B 5 、B 6 ……B j
And S2, averagely dividing the carrier file according to the length of the mapping sequence to obtain file fragments.
Averagely dividing the carrier file E into E 1 、E 2 、E 3 、E 4 、E 5 、E 6 ……E Num
Wherein E is a carrier file, E 1 To E Num The file fragments are respectively from 1 st file fragment to Num file fragment, and Num is the length of the mapping sequence.
And S3, scanning a preset number of bytes for the file segments each time to obtain byte codes, and arranging the byte codes to form a file segment matrix.
Each file segment obtained in step S2 is scanned with a preset number of bytes (16 in this embodiment) each time to obtain a bytecode, and the bytecode is stored in the front-back order of the scanning, if the length of the 1 st file segment is not equal to the integral multiple of the preset number, zero is added at the end when the last bytecode is generated to make it reach the same length as other bytecodes, and each file segment is numbered.
Arranging byte codes into a file fragment matrix:
Figure BDA0003717906840000071
wherein, F 1 Is the 1 st file fragment matrix corresponding to the 1 st file fragment, F 11 To F mn Is a byte code, and the byte code,m and n are each F mn The number of rows and columns.
Figure BDA0003717906840000072
Wherein, the first and the second end of the pipe are connected with each other,
Figure BDA0003717906840000073
is F 1 Length of (B) y Is a preset number of bytes per scan.
And S4, carrying out probability statistics on the byte codes in the file fragment matrix to obtain the probability of occurrence of each byte code.
And processing each file fragment matrix, and performing probability statistics on the 16-bit byte codes in the file fragment matrix to obtain the sequence which can better embody the file characteristics, so as to respectively obtain the probability generated by each byte code.
The probability of the occurrence of the bytecode is obtained by the following method:
Figure BDA0003717906840000081
wherein, I ij Is F ij M and n are each F mn Number of rows and columns of, P (F) ij ) Function of F ij The number of occurrences of the current matrix.
And S5, calculating the file information sequence according to the byte codes and the occurrence probability thereof.
Calculating a file information sequence according to the byte codes and the occurrence probability thereof, wherein the file information sequence comprises the following steps:
Figure BDA0003717906840000082
wherein Mse Num Is the Num file information sequence, MSB is the most significant bit, F ij Is a bytecode, I ij Is a byte code F ij Probability of occurrence, m and n being F respectively mn The number of rows and columns.
Taking the number 10 as an example, the binary format is 1010, and the most significant bit is the first bit in the sequence, which can ensure that the number 10 does not change in the small change summary.
Calculating the sum of the matrix information of each file fragment to form a file information sequence with Mse { 1 ,Mse 2 ,Mse 3 ,Mse 4 ,Mse 5 ……Mse Num }。
S6, preprocessing the mapping sequence to make the length of the mapping sequence reach the length of the secret information to obtain a judgment sequence, comparing the secret information with the file information sequence according to the judgment sequence to generate a comparison sequence, and finishing information hiding.
If the length of the mapping sequence is larger than or equal to the length of the secret information, no processing is carried out;
if the length of the mapping sequence is smaller than that of the secret information, the mapping sequence is circularly repeated until the length of the mapping sequence reaches the length of the secret information;
thereby obtaining a decision sequence.
The secret information is in a binary form, the binary secret information and the file information sequence are sequentially compared according to the sequence of the sequence numbers in the judgment sequence to generate a comparison sequence, and the comparison is specifically carried out through the following formula:
Figure BDA0003717906840000091
from K Num Arranging the comparison sequence according to the sequence number order in the judgment sequence, wherein B Num Is the Num bit, Mes, of the secret information Num Is the Num file information sequence.
And after a complete comparison sequence is obtained, the comparison sequence, the file information sequence and the carrier file are sent to a receiving end together.
Information extraction at the receiving end is the reverse process of information hiding.
The extraction of the secret information comprises two processes of carrier file preprocessing and mapping.
After receiving the carrier file, the receiving end preprocesses the carrier file, namely processes the carrier file in the same way as the carrier file in the information hiding process, divides the carrier file into file segments in equal length according to the length of the mapping sequence:
average partitioning of Carrier File E 'to E' 1 、E’ 2 、E’ 3 、E’ 4 、E’ 5 、E’ 6 ……E’ Num
Wherein E 'is a carrier file, E' 1 To E' Num The file fragments are respectively from 1 st file fragment to Num file fragment, and Num is the length of the mapping sequence.
At this time, the judgment of the length of the secret information occurs;
if the length of the mapping sequence is larger than the length of the secret information, the mapping sequence only takes the previous section with the same length as the length of the secret information;
if the length of the mapping sequence is equal to the length of the secret information, the mapping sequence is not changed;
if the length of the mapping sequence is smaller than the length of the secret information, the mapping sequence is circulated for x times, wherein x is j/Num.
Each file segment is scanned with a preset number (16 in the embodiment) of bytes each time to obtain byte codes, and the byte codes are stored in sequence before and after scanning, if the length of the 1 st file segment is not equal to the integral multiple of the preset number, zero is added at the end when the last byte code is generated so that the length of the last byte code is the same as that of other byte codes, and each file segment is numbered.
Figure BDA0003717906840000101
And obtaining each bit of the secret information, converting the binary form of each bit into the original form, and finishing receiving.
Example 2
The information hiding system based on file segmentation provided by the embodiment of the invention comprises:
an information acquisition module: the method is used for acquiring the mapping sequence, the carrier file and the secret information;
a file segmentation module: the file segmentation method comprises the steps of averagely segmenting a carrier file according to the length of a mapping sequence to obtain file segments;
a file fragment matrix generation module: the device comprises a file segment matrix, a byte code acquisition module, a byte code processing module and a data processing module, wherein the file segment matrix is used for acquiring a preset number of bytes of a file segment to be scanned each time to obtain byte codes, and the byte codes are arranged to form a file segment matrix;
a bytecode probability calculation module: the probability statistics is carried out on the byte codes in the file fragment matrix to obtain the probability of occurrence of each byte code;
the file information sequence calculation module: the system is used for calculating a file information sequence according to the byte codes and the occurrence probability thereof;
the information hiding module: the method is used for preprocessing the mapping sequence to enable the length of the mapping sequence to reach the length of the secret information to obtain a judgment sequence, comparing the secret information with the file information sequence according to the judgment sequence to generate a comparison sequence, and finishing information hiding.
As will be appreciated by one skilled in the art, embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and so forth) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The above description is only a preferred embodiment of the present invention, and it should be noted that, for those skilled in the art, it is possible to make various improvements and modifications without departing from the technical principle of the present invention, and those improvements and modifications should be considered as the protection scope of the present invention.

Claims (9)

1. An information hiding method based on file segmentation is characterized by comprising the following steps:
acquiring a mapping sequence, a carrier file and secret information;
averagely dividing the carrier file according to the length of the mapping sequence to obtain file segments;
scanning a preset number of bytes for each file segment to obtain byte codes, and arranging the byte codes to form a file segment matrix;
carrying out probability statistics on the byte codes in the file fragment matrix to obtain the occurrence probability of each byte code;
calculating a file information sequence according to the byte codes and the occurrence probability thereof;
and preprocessing the mapping sequence to enable the length of the mapping sequence to reach the length of the secret information to obtain a judgment sequence, comparing the secret information with the file information sequence according to the judgment sequence to generate a comparison sequence, and finishing information hiding.
2. The method according to claim 1, wherein the mapping sequence is a preset sequence number of both communication parties.
3. The information hiding method based on file segmentation as claimed in claim 1, wherein the carrier file is segmented by: e average division into E 1 、E 2 、E 3 、E 4 、E 5 、E 6 ……E Num
Wherein E is a carrier file, E 1 To E Num The file fragments are respectively from 1 st file fragment to Num file fragment, and Num is the length of the mapping sequence.
4. The information hiding method based on file segmentation according to claim 1, wherein scanning a preset number of bytes for a file segment to obtain byte codes, and arranging the byte codes into a file segment matrix comprises:
Figure FDA0003717906830000021
wherein, F 1 Is the 1 st file fragment matrix corresponding to the 1 st file fragment, F 11 To F mn Is byte code, if the length of the 1 st file segment is not equal to the integral multiple of the preset number, when the last byte code is generated, zero is added at the end to make it reach the same length with other byte codes, m and n are respectively F mn The number of rows and columns.
5. The method for hiding information based on file segmentation as claimed in claim 4, wherein the probability of occurrence of the bytecode is obtained by:
Figure FDA0003717906830000022
wherein, I ij Is F ij M and n are each F mn Number of rows and columns of (P) (F) ij ) Function of F ij The number of occurrences of the current matrix.
6. The method for hiding information based on file segmentation as claimed in claim 4, wherein the step of calculating the file information sequence according to the byte codes and the probability of occurrence thereof comprises:
Figure FDA0003717906830000023
wherein Mse Num Is the Num file information sequence, MSB is the most significant bit, F ij Is a bytecode, I ij Is a byte code F ij Probability of occurrence, m and n being F respectively mn The number of rows and columns.
7. The method of claim 1, wherein preprocessing the mapping sequence to make its length reach the length of the secret information to obtain a decision sequence comprises:
if the length of the mapping sequence is larger than or equal to the length of the secret information, no processing is carried out;
if the length of the mapping sequence is smaller than that of the secret information, the mapping sequence is circularly repeated until the length of the mapping sequence reaches the length of the secret information.
8. The method of claim 1, wherein the step of comparing the secret information with the file information sequence according to the decision sequence to generate a comparison sequence comprises:
the secret information is in a binary form, the binary secret information and the file information sequence are sequentially compared according to the sequence of the sequence numbers in the judgment sequence to generate a comparison sequence, and the comparison is specifically carried out through the following formula:
Figure FDA0003717906830000031
from K Num Arranging the comparison sequence according to the sequence number order in the judgment sequence, wherein B Num Is the Num bit, Mes, of the secret information Num Is the Num file information sequence.
9. An information hiding system based on file splitting, comprising:
an information acquisition module: the method comprises the steps of obtaining a mapping sequence, a carrier file and secret information;
a file segmentation module: the method comprises the steps of averagely dividing a carrier file according to the length of a mapping sequence to obtain file segments;
a file fragment matrix generation module: the device comprises a file segment matrix, a byte code acquisition module, a byte code processing module and a data processing module, wherein the file segment matrix is used for acquiring a preset number of bytes of a file segment to be scanned each time to obtain byte codes, and the byte codes are arranged to form a file segment matrix;
a bytecode probability calculation module: the probability statistics is carried out on the byte codes in the file fragment matrix to obtain the probability of occurrence of each byte code;
the file information sequence calculation module: the system is used for calculating a file information sequence according to the byte codes and the occurrence probability thereof;
the information hiding module: the method is used for preprocessing the mapping sequence to enable the length of the mapping sequence to reach the length of the secret information to obtain a judgment sequence, comparing the secret information with the file information sequence according to the judgment sequence to generate a comparison sequence, and finishing information hiding.
CN202210740832.1A 2022-06-28 2022-06-28 Information hiding method and system based on file segmentation Active CN115134142B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210740832.1A CN115134142B (en) 2022-06-28 2022-06-28 Information hiding method and system based on file segmentation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210740832.1A CN115134142B (en) 2022-06-28 2022-06-28 Information hiding method and system based on file segmentation

Publications (2)

Publication Number Publication Date
CN115134142A true CN115134142A (en) 2022-09-30
CN115134142B CN115134142B (en) 2023-09-22

Family

ID=83380919

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210740832.1A Active CN115134142B (en) 2022-06-28 2022-06-28 Information hiding method and system based on file segmentation

Country Status (1)

Country Link
CN (1) CN115134142B (en)

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003034632A2 (en) * 2001-10-17 2003-04-24 Motorola, Inc. Method and device for data communication in a multi-user system
US8527779B1 (en) * 2010-09-01 2013-09-03 Open Invention Network, Llc Method and apparatus of performing distributed steganography of a data message
CN104064193A (en) * 2013-03-21 2014-09-24 中国科学院声学研究所 Information hiding method and extraction method for linear prediction voice coding
CN104144086A (en) * 2013-12-04 2014-11-12 腾讯科技(深圳)有限公司 Communication method and system and information sending/receiving device
CN104270240A (en) * 2014-06-23 2015-01-07 广东技术师范学院 Multi-carrier modulation information hiding communication method and device thereof
WO2016146609A1 (en) * 2015-03-17 2016-09-22 British Telecommunications Public Limited Company Learned profiles for malicious encrypted network traffic identification
CN106408496A (en) * 2016-08-30 2017-02-15 广西科技大学 Image scrambling method based on byte splitting
CN106791872A (en) * 2016-11-18 2017-05-31 南京邮电大学 Information concealing method based on SVD
CN107609356A (en) * 2017-08-09 2018-01-19 南京信息工程大学 Text carrier-free information concealing method based on label model
CN108418683A (en) * 2018-02-12 2018-08-17 青岛大学 A kind of carrier-free text steganography method based on feature of Chinese characters structure
CN109033853A (en) * 2018-07-09 2018-12-18 深圳大学 Physical layer information hidden method, device and terminal based on convolutional code
CN109976806A (en) * 2019-01-03 2019-07-05 杭州电子科技大学 Detection method is cloned based on the matched Java statement block of byte code sequence
CN110166784A (en) * 2018-01-17 2019-08-23 重庆邮电大学 A kind of adapting to image texture area steganographic algorithm based on block of pixels
US10489373B1 (en) * 2015-05-08 2019-11-26 Genetic Internet, Inc. Method and apparatus for generating unique hereditary sequences and hereditary key representing dynamic governing instructions
CN110677552A (en) * 2019-08-30 2020-01-10 绍兴聚量数据技术有限公司 Carrier-free information hiding method based on complete packet bases
CN111027081A (en) * 2019-11-28 2020-04-17 中国人民解放军战略支援部队信息工程大学 Text carrierless information hiding method based on feature mapping
CN111464717A (en) * 2020-03-31 2020-07-28 章劲松 Reversible information hiding framework with contrast pull-up using histogram translation
CN111669477A (en) * 2020-06-24 2020-09-15 深圳前海微众银行股份有限公司 Image processing method, system, device, equipment and computer storage medium
CN112199115A (en) * 2020-09-21 2021-01-08 复旦大学 Cross-Java byte code and source code line association method based on feature similarity matching
CN112615974A (en) * 2020-12-14 2021-04-06 中国科学院信息工程研究所 Carrier-free covert communication method and system based on depth discriminator
CN113194213A (en) * 2021-04-08 2021-07-30 安徽大学 PNG image information hiding and recovering method based on secret sharing and chaotic mapping

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003034632A2 (en) * 2001-10-17 2003-04-24 Motorola, Inc. Method and device for data communication in a multi-user system
US8527779B1 (en) * 2010-09-01 2013-09-03 Open Invention Network, Llc Method and apparatus of performing distributed steganography of a data message
CN104064193A (en) * 2013-03-21 2014-09-24 中国科学院声学研究所 Information hiding method and extraction method for linear prediction voice coding
CN104144086A (en) * 2013-12-04 2014-11-12 腾讯科技(深圳)有限公司 Communication method and system and information sending/receiving device
CN104270240A (en) * 2014-06-23 2015-01-07 广东技术师范学院 Multi-carrier modulation information hiding communication method and device thereof
WO2016146609A1 (en) * 2015-03-17 2016-09-22 British Telecommunications Public Limited Company Learned profiles for malicious encrypted network traffic identification
US10489373B1 (en) * 2015-05-08 2019-11-26 Genetic Internet, Inc. Method and apparatus for generating unique hereditary sequences and hereditary key representing dynamic governing instructions
CN106408496A (en) * 2016-08-30 2017-02-15 广西科技大学 Image scrambling method based on byte splitting
CN106791872A (en) * 2016-11-18 2017-05-31 南京邮电大学 Information concealing method based on SVD
CN107609356A (en) * 2017-08-09 2018-01-19 南京信息工程大学 Text carrier-free information concealing method based on label model
CN110166784A (en) * 2018-01-17 2019-08-23 重庆邮电大学 A kind of adapting to image texture area steganographic algorithm based on block of pixels
CN108418683A (en) * 2018-02-12 2018-08-17 青岛大学 A kind of carrier-free text steganography method based on feature of Chinese characters structure
CN109033853A (en) * 2018-07-09 2018-12-18 深圳大学 Physical layer information hidden method, device and terminal based on convolutional code
CN109976806A (en) * 2019-01-03 2019-07-05 杭州电子科技大学 Detection method is cloned based on the matched Java statement block of byte code sequence
CN110677552A (en) * 2019-08-30 2020-01-10 绍兴聚量数据技术有限公司 Carrier-free information hiding method based on complete packet bases
CN111027081A (en) * 2019-11-28 2020-04-17 中国人民解放军战略支援部队信息工程大学 Text carrierless information hiding method based on feature mapping
CN111464717A (en) * 2020-03-31 2020-07-28 章劲松 Reversible information hiding framework with contrast pull-up using histogram translation
CN111669477A (en) * 2020-06-24 2020-09-15 深圳前海微众银行股份有限公司 Image processing method, system, device, equipment and computer storage medium
CN112199115A (en) * 2020-09-21 2021-01-08 复旦大学 Cross-Java byte code and source code line association method based on feature similarity matching
CN112615974A (en) * 2020-12-14 2021-04-06 中国科学院信息工程研究所 Carrier-free covert communication method and system based on depth discriminator
CN113194213A (en) * 2021-04-08 2021-07-30 安徽大学 PNG image information hiding and recovering method based on secret sharing and chaotic mapping

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
SUN XINGMING等: ""Histogram shifting based reversible data hiding method using directed-prediction scheme"" *
ZIQIAN等: ""An improved information hiding algorithm based on image"" *
付章杰等: "\"基于深度学习的图像隐写方法研究\"" *
陆海: "\" 基于改进搜索的无载体试题伪装方法研究\"" *

Also Published As

Publication number Publication date
CN115134142B (en) 2023-09-22

Similar Documents

Publication Publication Date Title
Qin et al. Coverless image steganography: a survey
Subramanian et al. Image steganography: A review of the recent advances
Hong et al. An improved reversible data hiding in encrypted images using side match
CN112311954B (en) Ciphertext domain reversible information hiding method based on complementary code mark and bitmap embedding
CN108876697A (en) Pixel-level image certification, tampering detection and restoration methods
CN113194213B (en) PNG image information hiding and recovering method based on secret sharing and chaotic mapping
CN110913092B (en) Reversible information hiding method for encrypted image
CN104036531B (en) Information hiding method based on vector quantization and bintree
CN112615974A (en) Carrier-free covert communication method and system based on depth discriminator
Hou et al. Emerging applications of reversible data hiding
Kong et al. Reversible data hiding in encrypted medical DICOM image
Deepa et al. Steganalysis on images based on the classification of image feature sets using SVM classifier
Li et al. Coverless Video Steganography Based on Frame Sequence Perceptual Distance Mapping.
Nguyen et al. A reversible data hiding scheme based on (5, 3) Hamming code using extra information on overlapped pixel blocks of grayscale images
Liu et al. Multi-keywords carrier-free text steganography method based on Chinese pinyin
CN109672804B (en) Image encryption and decryption method and system
Su et al. Visualized multiple image selection encryption based on log chaos system and multilayer cellular automata saliency detection
CN115134142B (en) Information hiding method and system based on file segmentation
CN112231508B (en) Encrypted JPEG image retrieval method based on content
Chai et al. A robust and reversible watermarking technique for relational dataset based on clustering
Wang et al. A novel image signature method for content authentication
Biswas et al. Coverless image steganography based on DWT approximation and pixel intensity averaging
Jin et al. Efficient blind face recognition in the cloud
Zhao et al. Partial-duplicate image retrieval based on HSV colour space for coverless information hiding
Jin et al. Ppvibe: Privacy preserving background extractor via secret sharing in multiple cloud servers

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant