CN115134142B - Information hiding method and system based on file segmentation - Google Patents

Information hiding method and system based on file segmentation Download PDF

Info

Publication number
CN115134142B
CN115134142B CN202210740832.1A CN202210740832A CN115134142B CN 115134142 B CN115134142 B CN 115134142B CN 202210740832 A CN202210740832 A CN 202210740832A CN 115134142 B CN115134142 B CN 115134142B
Authority
CN
China
Prior art keywords
file
sequence
information
length
num
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210740832.1A
Other languages
Chinese (zh)
Other versions
CN115134142A (en
Inventor
张小瑞
陈春辉
孙伟
孙星明
付章杰
夏志华
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing University of Information Science and Technology
Original Assignee
Nanjing University of Information Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing University of Information Science and Technology filed Critical Nanjing University of Information Science and Technology
Priority to CN202210740832.1A priority Critical patent/CN115134142B/en
Publication of CN115134142A publication Critical patent/CN115134142A/en
Application granted granted Critical
Publication of CN115134142B publication Critical patent/CN115134142B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/16File or folder operations, e.g. details of user interfaces specifically adapted to file systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/10File systems; File servers
    • G06F16/17Details of further file system functions
    • G06F16/172Caching, prefetching or hoarding of files

Abstract

The application discloses an information hiding method and system based on file segmentation, which belong to the technical field of digital evidence obtaining, and comprise the following steps: obtaining a mapping sequence, a carrier file and secret information; the carrier file is divided evenly according to the length of the mapping sequence, and file fragments are obtained; scanning a preset number of bytes for each time of a file segment to obtain byte codes, and arranging the byte codes to form a file segment matrix; carrying out probability statistics on byte codes in the file fragment matrix to obtain the occurrence probability of each byte code; calculating a file information sequence according to the byte codes and the occurrence probability thereof; preprocessing the mapping sequence to enable the length of the mapping sequence to reach the length of the secret information, obtaining a judging sequence, comparing the secret information with the file information sequence according to the judging sequence to generate a comparison sequence, and finishing information hiding; the difficulty of searching carrier files is reduced, and the practicability is improved.

Description

Information hiding method and system based on file segmentation
Technical Field
The application relates to an information hiding method and system based on file segmentation, and belongs to the technical field of digital evidence obtaining.
Background
In the high-speed network communication era, the information technology plays an important role in various fields of society; there are a large number of information transmissions throughout the network, including a large amount of various secret information about personal privacy, trade secrets, military secrets, etc., which, if not effectively protected, would seriously harm the interests of people and countries once utilized by lawbreakers; in the early stage, the information is encrypted mainly by using a cryptography technology in the information protection mode, the main principle is that readable information is encrypted to generate information which is difficult to identify by human beings, and a receiver only extracts original readable information from the information through a corresponding decryption technology; however, the information protection mode is obvious, and encrypted information is very easy to distinguish from information, so that secret information is cracked; therefore, cryptography encryption technology is often attacked by various kinds of maliciousness when information is transmitted through a public channel; with the development of information technology, encryption methods for improving the concealment of information encryption technology, such as information hiding technology, are gradually developed, and the main principle of the encryption methods is to convert readable information into invisible information and hide the invisible information in many similar information, so as to improve the concealment of information encryption.
The traditional information hiding technology can also be called steganography, which is to hide secret information into a domain which is difficult to perceive in a carrier so as to achieve the aim of improving the concealment of information transmission; because digital images have high redundancy and wide use, the digital images are often used as information hiding carriers; the traditional embedded information hiding method is to embed the secret information into the carrier by modifying the carrier data, which necessarily leads to a certain difference between the carrier containing the secret information and the original carrier, and is difficult to resist steganalysis detection.
8 months in 2015, zhou et al put forward the concept of carrier-free information hiding for the first time in the aspect of first international conference cloud computing and security; the carrier-free information hiding technique does not mean that no carrier is required; compared with the traditional information hiding technology, the method is directly driven by secret information to generate/acquire a hidden carrier; essentially, image-based carrier-free information hiding is an encoding method of image features.
Zhou et al propose a carrier-free information hiding method based on a word image Bag (BOW) model; according to the method, visual Words (VW) are extracted through a BOW model to represent secret information in an image, so that the aim of hiding the secret information in the image is fulfilled; although a multi-level inverted index method is used to search for qualified images from a large database, this process is time consuming; meanwhile, the SHIFT feature of the image serves as a visual word, and it takes a lot of time to extract the SHIFT feature of the image.
Zou et al propose a method for hiding carrier-free information of Chinese sentences based on average pixel values of sub-images. Compared with the Zhou method, the method reduces the time for extracting the image features and improves the hiding capacity; however, in this context, the object of secret information is relatively single, limited to some conventional chinese sentences; without a definite sentence structure, it cannot hide chinese sentences; furthermore, the hiding capacity here is relatively low, 80 bits per carrier.
In 2018, zhou et al proposed a steganography algorithm based on partially repeated image retrieval; dividing an image database into a plurality of image patches, and indexing by utilizing features extracted from the image patches; in order to hide the secret image, it is also necessary to divide the secret image into several image patches, and then retrieve a partial copy of the secret image according to the similarity of the image patches; the recipient can recover the secret image approximately from the partial copies; although the hiding capacity is higher than that of the existing carrier-free image steganography method, the defect that feature extraction and reverse index structure construction are time-consuming cannot be overcome; in addition, zhou also fails to extract confidential images completely and accurately.
In the information hiding technology, for unknown secret information, the binary forms of the unknown secret information can be various, and in order to fully express various secret information, certain attribute requirements are required for a carrier; in order for a vector to express information completely, it is generally expressed in two ways: firstly, collecting a certain number of carriers meeting the conditions, and establishing a carrier library, wherein the carriers meeting the conditions can be difficult to find; secondly, corresponding carriers are generated according to the information, so that the time for searching the carriers can be effectively reduced; most of the existing carrier-free hiding algorithms have the problem of low data embedding capacity, and have a certain distance from practical application.
Disclosure of Invention
The application aims to provide an information hiding method and system based on file segmentation, which reduce the difficulty of searching carrier files and improve the practicability.
In order to achieve the above purpose, the application is realized by adopting the following technical scheme:
in a first aspect, the present application provides an information hiding method based on file segmentation, including:
obtaining a mapping sequence, a carrier file and secret information;
the carrier file is divided evenly according to the length of the mapping sequence, and file fragments are obtained;
scanning a preset number of bytes for each time of a file segment to obtain byte codes, and arranging the byte codes to form a file segment matrix;
carrying out probability statistics on byte codes in the file fragment matrix to obtain the occurrence probability of each byte code;
calculating a file information sequence according to the byte codes and the occurrence probability thereof;
preprocessing the mapping sequence to enable the length of the mapping sequence to reach the length of the secret information, obtaining a judging sequence, comparing the secret information with the file information sequence according to the judging sequence to generate a comparison sequence, and finishing information hiding.
In combination with the first aspect, further, the mapping sequence is a sequence number preset by both communication parties.
With reference to the first aspect, further, the carrier file is segmented by the following method: e average division into E 1 、E 2 、E 3 、E 4 、E 5 、E 6 ……E Num
Wherein E is a carrier file, E 1 To E to Num The 1 st to Num file segments, respectively, and Num is the length of the mapping sequence.
With reference to the first aspect, further, scanning a preset number of bytes on the file segment to obtain byte codes, and arranging the byte codes to form a file segment matrix includes:
wherein F is 1 Is the 1 st file fragment matrix corresponding to the 1 st file fragment, F 11 To F mn Is a byte code, if the length of the 1 st file fragment is not equal to the integer multiple of the preset number, zero is added at the end when the last byte code is generated so that the last byte code reaches the same length as other byte codes, and m and n are F respectively mn Is a number of rows and columns.
With reference to the first aspect, further, the probability of occurrence of the byte code is obtained by the following method:
wherein I is ij Is F ij M and n are each F mn Number of rows and columns, P (F) ij ) The function is F ij The number of occurrences at the current matrix.
With reference to the first aspect, further, calculating a file information sequence according to the byte code and the occurrence probability thereof includes:
wherein Mse is Num Is the Num file information sequence, MSB is the most significant bit, F ij Is a byte code, I ij Is the byte code F ij Probability of occurrence, m and n are each F mn Is a number of rows and columns.
With reference to the first aspect, further, preprocessing the mapping sequence to make the length reach the length of the secret information to obtain a decision sequence, including:
if the length of the mapping sequence is greater than or equal to the length of the secret information, not processing;
and if the length of the mapping sequence is smaller than the length of the secret information, circularly repeating the mapping sequence until the length of the mapping sequence reaches the length of the secret information.
With reference to the first aspect, further, comparing the secret information with the file information sequence according to the determination sequence to generate a comparison sequence includes:
the secret information is in a binary form, the binary secret information and the file information sequence are sequentially compared according to the sequence number sequence in the judging sequence to generate a comparison sequence, and the comparison is specifically carried out through the following formula:
from K Num Alignment of the sequences in sequence number order in the decision sequence, wherein B Num Num bit, mes, of secret information Num Is the Num-th file information sequence.
In a second aspect, the present application further provides an information hiding system based on file segmentation, including:
an information acquisition module: the method comprises the steps of obtaining a mapping sequence, a carrier file and secret information;
a file segmentation module: the method comprises the steps of averagely dividing a carrier file according to the length of a mapping sequence to obtain file fragments;
file segment matrix generation module: the method comprises the steps of scanning a preset number of bytes of a file segment each time to obtain byte codes, and arranging the byte codes to form a file segment matrix;
a byte code probability calculation module: the method comprises the steps of carrying out probability statistics on byte codes in a file fragment matrix to obtain the occurrence probability of each byte code;
file information sequence calculation module: the method comprises the steps of calculating a file information sequence according to byte codes and occurrence probability of the byte codes;
an information hiding module: the method is used for preprocessing the mapping sequence to enable the length of the mapping sequence to reach the length of the secret information, obtaining a judging sequence, comparing the secret information with the file information sequence according to the judging sequence to generate a comparison sequence, and finishing information hiding.
Compared with the prior art, the application has the following beneficial effects:
according to the information hiding method and system based on file segmentation, the mapping sequence is preprocessed to enable the length of the mapping sequence to reach the length of secret information, so that a judging sequence is obtained, uncertainty of the length of the secret information is considered, and information hiding is guaranteed; the secret information is compared with the file information sequence calculated by the carrier file according to the judging sequence to generate a comparison sequence, and the steganographic image and the overlay image are the same as each other because the carrier file is not modified, so that the scheme of the application can resist all attacks of steganographic analysis tools, and any file can be used as the carrier file to transmit information without specially searching the carrier file meeting the requirements because the carrier is not specially required, thereby effectively reducing the time spent searching the carrier file and greatly reducing the difficulty of searching the carrier.
Drawings
Fig. 1 is a flowchart of an information hiding method based on file division according to an embodiment of the present application.
Detailed Description
The present application will be further described with reference to the accompanying drawings, and the following examples are only for more clearly illustrating the technical aspects of the present application, and are not to be construed as limiting the scope of the present application.
Example 1
As shown in fig. 1, an information hiding method based on file segmentation according to an embodiment of the present application includes:
s1, acquiring a mapping sequence, a carrier file and secret information.
Before information transmission, the two communication parties preset a serial number as a mapping sequence T m
In this embodiment, the carrier file is read in binary form, and secret information to be hidden is obtained, and the secret information is also read in binary form.
The secret information is represented in binary form as follows:
b is read as B 1 、B 2 、B 3 、B 4 、B 5 、B 6 ……B j
S2, dividing the carrier file evenly according to the length of the mapping sequence to obtain file fragments.
Dividing the carrier file E into E 1 、E 2 、E 3 、E 4 、E 5 、E 6 ……E Num
Wherein E is a carrier file, E 1 To E to Num The 1 st to Num file segments, respectively, and Num is the length of the mapping sequence.
S3, scanning a preset number of bytes of the file segment each time to obtain byte codes, and arranging the byte codes to form a file segment matrix.
And (2) scanning a preset number (16 in the embodiment) of bytes each time for each file fragment obtained in the step (S2), obtaining byte codes, storing the byte codes according to the sequence before and after scanning, and numbering each file fragment by adding zero at the tail end when generating the last byte code if the length of the 1 st file fragment is not equal to the integer multiple of the preset number so that the last byte code reaches the same length as other byte codes.
Arranging byte codes to form a file fragment matrix:
wherein F is 1 Is 1 st1 st file segment matrix corresponding to each file segment, F 11 To F mn Is a byte code, m and n are each F mn Is a number of rows and columns.
Wherein, the liquid crystal display device comprises a liquid crystal display device,is F 1 Length of B y Is a preset number of bytes per scan.
S4, carrying out probability statistics on the byte codes in the file fragment matrix to obtain the occurrence probability of each byte code.
And processing each file fragment matrix, and carrying out probability statistics on 16-bit byte codes in the file fragment matrix to obtain the probability of each byte code in order to obtain a sequence which can better reflect the characteristics of the file.
The probability of occurrence of the byte code is obtained by the following method:
wherein I is ij Is F ij M and n are each F mn Number of rows and columns, P (F) ij ) The function is F ij The number of occurrences at the current matrix.
S5, calculating a file information sequence according to the byte codes and the occurrence probability of the byte codes.
Calculating a file information sequence according to the byte codes and the occurrence probability thereof, wherein the file information sequence comprises the following steps:
wherein Mse is Num Is the Num file information sequence, MSB is the most significant bit, F ij Is a byte code, I ij Is the byte code F ij Probability of occurrence, m and n are each F mn Is a number of rows and columns.
Taking the number 10 as an example, the binary form is 1010, and the most significant bit is the first bit in order, and the most significant bit can ensure that the number 10 is summarized in small changes and the first bit is not changed.
Calculating the sum of the matrix information of each file segment to form a file information sequence with Mse { Mse } 1 ,Mse 2 ,Mse 3 ,Mse 4 ,Mse 5 ……Mse Num }。
S6, preprocessing the mapping sequence to enable the length of the mapping sequence to reach the length of the secret information, obtaining a judging sequence, comparing the secret information with the file information sequence according to the judging sequence to generate a comparison sequence, and finishing information hiding.
If the length of the mapping sequence is greater than or equal to the length of the secret information, not processing;
if the length of the mapping sequence is smaller than the length of the secret information, the mapping sequence is circularly repeated until the length of the mapping sequence reaches the length of the secret information;
thereby obtaining a decision sequence.
The secret information is in a binary form, the binary secret information and the file information sequence are sequentially compared according to the sequence number sequence in the judging sequence to generate a comparison sequence, and the comparison is specifically carried out through the following formula:
from K Num Alignment of the sequences in sequence number order in the decision sequence, wherein B Num Num bit, mes, of secret information Num Is the Num-th file information sequence.
And after the complete comparison sequence is obtained, the complete comparison sequence and the file information sequence are transmitted to a receiving end together with the carrier file.
Information extraction at the receiving end is the reverse process of information hiding.
The extraction of the secret information comprises two processes of carrier file preprocessing and mapping.
After receiving the carrier file, the receiving end performs pretreatment on the carrier file, namely the same treatment as the carrier file in the information hiding process, and equally divides the carrier file into file fragments according to the length of the mapping sequence:
dividing the carrier file E ' into E ' on average ' 1 、E’ 2 、E’ 3 、E’ 4 、E’ 5 、E’ 6 ……E’ Num
Wherein E 'is a vector file, E' 1 To E' Num The 1 st to Num file segments, respectively, and Num is the length of the mapping sequence.
At this time, judgment of the length of the secret information occurs;
if the length of the mapping sequence is larger than the length of the secret information, the mapping sequence only takes the previous section with the length equal to the length of the secret information;
if the length of the mapping sequence is equal to the length of the secret information, the mapping sequence is unchanged;
if the mapping sequence length is smaller than the secret information length, the mapping sequence is looped x times, wherein x=j/Num.
Each file segment is scanned by a preset number (16 in the embodiment) of bytes each time, byte codes are obtained and stored in sequence before and after scanning, if the length of the 1 st file segment is not equal to an integer multiple of the preset number, zero is added at the end when the last byte code is generated so that the last byte code reaches the same length as other byte codes, and each file segment is numbered.
Each bit of secret information is obtained, and the binary form is converted into the original form, so that the receiving can be completed.
Example 2
The embodiment of the application provides an information hiding system based on file segmentation, which comprises the following steps:
an information acquisition module: the method comprises the steps of obtaining a mapping sequence, a carrier file and secret information;
a file segmentation module: the method comprises the steps of averagely dividing a carrier file according to the length of a mapping sequence to obtain file fragments;
file segment matrix generation module: the method comprises the steps of scanning a preset number of bytes of a file segment each time to obtain byte codes, and arranging the byte codes to form a file segment matrix;
a byte code probability calculation module: the method comprises the steps of carrying out probability statistics on byte codes in a file fragment matrix to obtain the occurrence probability of each byte code;
file information sequence calculation module: the method comprises the steps of calculating a file information sequence according to byte codes and occurrence probability of the byte codes;
an information hiding module: the method is used for preprocessing the mapping sequence to enable the length of the mapping sequence to reach the length of the secret information, obtaining a judging sequence, comparing the secret information with the file information sequence according to the judging sequence to generate a comparison sequence, and finishing information hiding.
It will be appreciated by those skilled in the art that embodiments of the present application may be provided as a method, system, or computer program product. Accordingly, the present application may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present application may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present application is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
The foregoing is merely a preferred embodiment of the present application, and it should be noted that modifications and variations could be made by those skilled in the art without departing from the technical principles of the present application, and such modifications and variations should also be regarded as being within the scope of the application.

Claims (7)

1. An information hiding method based on file segmentation, which is characterized by comprising the following steps:
obtaining a mapping sequence, a carrier file and secret information;
the carrier file is divided evenly according to the length of the mapping sequence, and file fragments are obtained;
scanning a preset number of bytes for each time of a file segment to obtain byte codes, and arranging the byte codes to form a file segment matrix;
carrying out probability statistics on byte codes in the file fragment matrix to obtain the occurrence probability of each byte code;
calculating a file information sequence according to the byte codes and the occurrence probability thereof;
preprocessing the mapping sequence to enable the length of the mapping sequence to reach the length of the secret information, obtaining a judging sequence, comparing the secret information with the file information sequence according to the judging sequence to generate a comparison sequence, and finishing information hiding;
the probability of occurrence of the byte code is obtained by the following method:
wherein I is ij Is F ij M and n are each F mn Number of rows and columns, P (F) ij ) The function is F ij The number of occurrences at the current matrix;
calculating a file information sequence according to the byte codes and the occurrence probability thereof, wherein the file information sequence comprises the following steps:
wherein Mse is Num Is the Num file information sequence, MSB is the most significant bit, F ij Is a byte code, I ij Is the byte code F ij Probability of occurrence, m and n are each F mn Is a number of rows and columns.
2. The method for hiding information based on file division according to claim 1, wherein said mapping sequence is a sequence number preset by both communication parties.
3. The file division-based information hiding method according to claim 1, wherein said carrier file is divided by: e average division into E 1 、E 2 、E 3 、E 4 、E 5 、E 6 ……E Num
Wherein E is a carrier file, E 1 To E to Num The 1 st to Num file segments, respectively, num being the mapping sequenceThe length of the column.
4. The method for hiding information based on file segmentation according to claim 1, wherein scanning a predetermined number of bytes of a file segment to obtain bytecodes, and arranging the bytecodes into a file segment matrix comprises:
wherein F is 1 Is the 1 st file fragment matrix corresponding to the 1 st file fragment, F 11 To F mn Is a byte code, if the length of the 1 st file fragment is not equal to the integer multiple of the preset number, zero is added at the end when the last byte code is generated so that the last byte code reaches the same length as other byte codes, and m and n are F respectively mn Is a number of rows and columns.
5. The method for hiding information based on file division according to claim 1, wherein preprocessing the mapping sequence to make its length reach the length of the secret information, to obtain the decision sequence, comprises:
if the length of the mapping sequence is greater than or equal to the length of the secret information, not processing;
and if the length of the mapping sequence is smaller than the length of the secret information, circularly repeating the mapping sequence until the length of the mapping sequence reaches the length of the secret information.
6. The method for hiding information based on file division according to claim 1, wherein comparing the secret information with the file information sequence according to the determination sequence to generate a comparison sequence comprises:
the secret information is in a binary form, the binary secret information and the file information sequence are sequentially compared according to the sequence number sequence in the judging sequence to generate a comparison sequence, and the comparison is specifically carried out through the following formula:
from K Num Alignment of the sequences in sequence number order in the decision sequence, wherein B Num Num bit, mes, of secret information Num Is the Num-th file information sequence.
7. An information hiding system based on file division, comprising:
an information acquisition module: the method comprises the steps of obtaining a mapping sequence, a carrier file and secret information;
a file segmentation module: the method comprises the steps of averagely dividing a carrier file according to the length of a mapping sequence to obtain file fragments;
file segment matrix generation module: the method comprises the steps of scanning a preset number of bytes of a file segment each time to obtain byte codes, and arranging the byte codes to form a file segment matrix;
a byte code probability calculation module: the method comprises the steps of carrying out probability statistics on byte codes in a file fragment matrix to obtain the occurrence probability of each byte code;
file information sequence calculation module: the method comprises the steps of calculating a file information sequence according to byte codes and occurrence probability of the byte codes;
an information hiding module: the method comprises the steps of preprocessing a mapping sequence to enable the length of the mapping sequence to reach the length of secret information, obtaining a judging sequence, comparing the secret information with a file information sequence according to the judging sequence to generate a comparison sequence, and completing information hiding;
the probability of occurrence of the byte code is obtained by the following method:
wherein I is ij Is F ij M and n are each F mn Number of rows and columns, P (F) ij ) The function is F ij The number of occurrences at the current matrix;
calculating a file information sequence according to the byte codes and the occurrence probability thereof, wherein the file information sequence comprises the following steps:
wherein Mse is Num Is the Num file information sequence, MSB is the most significant bit, F ij Is a byte code, I ij Is the byte code F ij Probability of occurrence, m and n are each F mn Is a number of rows and columns.
CN202210740832.1A 2022-06-28 2022-06-28 Information hiding method and system based on file segmentation Active CN115134142B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210740832.1A CN115134142B (en) 2022-06-28 2022-06-28 Information hiding method and system based on file segmentation

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210740832.1A CN115134142B (en) 2022-06-28 2022-06-28 Information hiding method and system based on file segmentation

Publications (2)

Publication Number Publication Date
CN115134142A CN115134142A (en) 2022-09-30
CN115134142B true CN115134142B (en) 2023-09-22

Family

ID=83380919

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210740832.1A Active CN115134142B (en) 2022-06-28 2022-06-28 Information hiding method and system based on file segmentation

Country Status (1)

Country Link
CN (1) CN115134142B (en)

Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003034632A2 (en) * 2001-10-17 2003-04-24 Motorola, Inc. Method and device for data communication in a multi-user system
US8527779B1 (en) * 2010-09-01 2013-09-03 Open Invention Network, Llc Method and apparatus of performing distributed steganography of a data message
CN104064193A (en) * 2013-03-21 2014-09-24 中国科学院声学研究所 Information hiding method and extraction method for linear prediction voice coding
CN104144086A (en) * 2013-12-04 2014-11-12 腾讯科技(深圳)有限公司 Communication method and system and information sending/receiving device
CN104270240A (en) * 2014-06-23 2015-01-07 广东技术师范学院 Multi-carrier modulation information hiding communication method and device thereof
WO2016146609A1 (en) * 2015-03-17 2016-09-22 British Telecommunications Public Limited Company Learned profiles for malicious encrypted network traffic identification
CN106408496A (en) * 2016-08-30 2017-02-15 广西科技大学 Image scrambling method based on byte splitting
CN106791872A (en) * 2016-11-18 2017-05-31 南京邮电大学 Information concealing method based on SVD
CN107609356A (en) * 2017-08-09 2018-01-19 南京信息工程大学 Text carrier-free information concealing method based on label model
CN108418683A (en) * 2018-02-12 2018-08-17 青岛大学 A kind of carrier-free text steganography method based on feature of Chinese characters structure
CN109033853A (en) * 2018-07-09 2018-12-18 深圳大学 Physical layer information hidden method, device and terminal based on convolutional code
CN109976806A (en) * 2019-01-03 2019-07-05 杭州电子科技大学 Detection method is cloned based on the matched Java statement block of byte code sequence
CN110166784A (en) * 2018-01-17 2019-08-23 重庆邮电大学 A kind of adapting to image texture area steganographic algorithm based on block of pixels
US10489373B1 (en) * 2015-05-08 2019-11-26 Genetic Internet, Inc. Method and apparatus for generating unique hereditary sequences and hereditary key representing dynamic governing instructions
CN110677552A (en) * 2019-08-30 2020-01-10 绍兴聚量数据技术有限公司 Carrier-free information hiding method based on complete packet bases
CN111027081A (en) * 2019-11-28 2020-04-17 中国人民解放军战略支援部队信息工程大学 Text carrierless information hiding method based on feature mapping
CN111464717A (en) * 2020-03-31 2020-07-28 章劲松 Reversible information hiding framework with contrast pull-up using histogram translation
CN111669477A (en) * 2020-06-24 2020-09-15 深圳前海微众银行股份有限公司 Image processing method, system, device, equipment and computer storage medium
CN112199115A (en) * 2020-09-21 2021-01-08 复旦大学 Cross-Java byte code and source code line association method based on feature similarity matching
CN112615974A (en) * 2020-12-14 2021-04-06 中国科学院信息工程研究所 Carrier-free covert communication method and system based on depth discriminator
CN113194213A (en) * 2021-04-08 2021-07-30 安徽大学 PNG image information hiding and recovering method based on secret sharing and chaotic mapping

Patent Citations (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2003034632A2 (en) * 2001-10-17 2003-04-24 Motorola, Inc. Method and device for data communication in a multi-user system
US8527779B1 (en) * 2010-09-01 2013-09-03 Open Invention Network, Llc Method and apparatus of performing distributed steganography of a data message
CN104064193A (en) * 2013-03-21 2014-09-24 中国科学院声学研究所 Information hiding method and extraction method for linear prediction voice coding
CN104144086A (en) * 2013-12-04 2014-11-12 腾讯科技(深圳)有限公司 Communication method and system and information sending/receiving device
CN104270240A (en) * 2014-06-23 2015-01-07 广东技术师范学院 Multi-carrier modulation information hiding communication method and device thereof
WO2016146609A1 (en) * 2015-03-17 2016-09-22 British Telecommunications Public Limited Company Learned profiles for malicious encrypted network traffic identification
US10489373B1 (en) * 2015-05-08 2019-11-26 Genetic Internet, Inc. Method and apparatus for generating unique hereditary sequences and hereditary key representing dynamic governing instructions
CN106408496A (en) * 2016-08-30 2017-02-15 广西科技大学 Image scrambling method based on byte splitting
CN106791872A (en) * 2016-11-18 2017-05-31 南京邮电大学 Information concealing method based on SVD
CN107609356A (en) * 2017-08-09 2018-01-19 南京信息工程大学 Text carrier-free information concealing method based on label model
CN110166784A (en) * 2018-01-17 2019-08-23 重庆邮电大学 A kind of adapting to image texture area steganographic algorithm based on block of pixels
CN108418683A (en) * 2018-02-12 2018-08-17 青岛大学 A kind of carrier-free text steganography method based on feature of Chinese characters structure
CN109033853A (en) * 2018-07-09 2018-12-18 深圳大学 Physical layer information hidden method, device and terminal based on convolutional code
CN109976806A (en) * 2019-01-03 2019-07-05 杭州电子科技大学 Detection method is cloned based on the matched Java statement block of byte code sequence
CN110677552A (en) * 2019-08-30 2020-01-10 绍兴聚量数据技术有限公司 Carrier-free information hiding method based on complete packet bases
CN111027081A (en) * 2019-11-28 2020-04-17 中国人民解放军战略支援部队信息工程大学 Text carrierless information hiding method based on feature mapping
CN111464717A (en) * 2020-03-31 2020-07-28 章劲松 Reversible information hiding framework with contrast pull-up using histogram translation
CN111669477A (en) * 2020-06-24 2020-09-15 深圳前海微众银行股份有限公司 Image processing method, system, device, equipment and computer storage medium
CN112199115A (en) * 2020-09-21 2021-01-08 复旦大学 Cross-Java byte code and source code line association method based on feature similarity matching
CN112615974A (en) * 2020-12-14 2021-04-06 中国科学院信息工程研究所 Carrier-free covert communication method and system based on depth discriminator
CN113194213A (en) * 2021-04-08 2021-07-30 安徽大学 PNG image information hiding and recovering method based on secret sharing and chaotic mapping

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
Sun Xingming等."Histogram shifting based reversible data hiding method using directed-prediction scheme".《MULTIMEDIA TOOLS AND APPLICATIONS》.2015,全文. *
Ziqian等."An improved information hiding algorithm based on image".《2017 IEEE 15th International Conference on Software Engineering Research, Management and Applications (SERA)》.2017,全文. *
付章杰等."基于深度学习的图像隐写方法研究".《计算机学报》.2020,全文. *
陆海." 基于改进搜索的无载体试题伪装方法研究".《中国优秀硕士学位论文信息科技辑》.2020,全文. *

Also Published As

Publication number Publication date
CN115134142A (en) 2022-09-30

Similar Documents

Publication Publication Date Title
Qin et al. Coverless image steganography: a survey
Hong et al. An improved reversible data hiding in encrypted images using side match
Zhang et al. Reference sharing mechanism for watermark self-embedding
Hanyurwimfura et al. Text format based relational database watermarking for non-numeric data
CN108876697A (en) Pixel-level image certification, tampering detection and restoration methods
CN111984942B (en) Robust video zero watermarking method based on polar complex exponential transformation and residual neural network
CN110913092B (en) Reversible information hiding method for encrypted image
Chang et al. A blind reversible robust watermarking scheme for relational databases
CN112615974A (en) Carrier-free covert communication method and system based on depth discriminator
CN114567711A (en) Large-capacity encrypted image information hiding method based on block capacity label
Gao et al. High-performance reversible data hiding in encrypted images with adaptive Huffman code
Tzeng et al. A new technique for authentication of image/video for multimedia applications
Naji et al. Automatic region selection method to enhance image-based steganography
Nguyen et al. A reversible data hiding scheme based on (5, 3) Hamming code using extra information on overlapped pixel blocks of grayscale images
Liu et al. Multi-keywords carrier-free text steganography method based on Chinese pinyin
CN115134142B (en) Information hiding method and system based on file segmentation
Wang et al. A novel image signature method for content authentication
CN112231508B (en) Encrypted JPEG image retrieval method based on content
Biswas et al. Coverless image steganography based on DWT approximation and pixel intensity averaging
Chinniyan et al. Image Steganography Using Deep Neural Networks.
Vaish et al. A systematic review on various reversible data hiding techniques in digital images
CN112184841A (en) Block replacement generating type information hiding and recovering method, device and medium
Najm et al. Steganography Method of the Bigger Size in WebP Image Using M2PAM Algorithm for Social Applications
Maniyath et al. DNA coding and RDH scheme hybrid encryption algorithm using SVM
Taj et al. Reversible watermarking method with low distortion for the secure transmission of medical images

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant