CN115883260B - Digital collection traceability system based on steganography technology - Google Patents

Digital collection traceability system based on steganography technology Download PDF

Info

Publication number
CN115883260B
CN115883260B CN202310166241.2A CN202310166241A CN115883260B CN 115883260 B CN115883260 B CN 115883260B CN 202310166241 A CN202310166241 A CN 202310166241A CN 115883260 B CN115883260 B CN 115883260B
Authority
CN
China
Prior art keywords
scheme
steganography
tracing
module
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310166241.2A
Other languages
Chinese (zh)
Other versions
CN115883260A (en
Inventor
江寅
黄从武
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Shendi Technology Co ltd
Original Assignee
Anhui Shendi Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Shendi Technology Co ltd filed Critical Anhui Shendi Technology Co ltd
Priority to CN202310166241.2A priority Critical patent/CN115883260B/en
Publication of CN115883260A publication Critical patent/CN115883260A/en
Application granted granted Critical
Publication of CN115883260B publication Critical patent/CN115883260B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/30Computing systems specially adapted for manufacturing

Abstract

The invention discloses a digital collection traceability system based on a steganography technology, which belongs to the technical field of steganography and comprises a steganography library, an initial module, an analysis module, a traceability module and a server; the initial module is used for carrying out initial tracing scheme selection according to the samples, and sending the obtained initial tracing scheme numbers and the samples to the analysis module; the analysis module is used for determining a corresponding tracing scheme, obtaining a first sequence and sending the first sequence to the tracing module; the tracing module is used for tracing the sample, acquiring a first sequence, tracing the sample according to the sequence of the first sequence by matching the corresponding tracing scheme in the steganography library, acquiring corresponding hidden data, and adjusting a correction factor lambda corresponding to the corresponding tracing scheme according to the tracing result; through the interaction among the steganography library, the initial module, the analysis module and the tracing module, the intelligent tracing of various steganography technologies is realized.

Description

Digital collection traceability system based on steganography technology
Technical Field
The invention belongs to the technical field of steganography, and particularly relates to a digital collection traceability system based on steganography.
Background
With the rapid development of internet information technology, information security problems are becoming serious, and the internet information technology has become a hotspot of the current society and is attracting academic attention. Steganography is an important method for ensuring information security transmission and realizing hidden communication, and is an important branch in the field of information security. Steganography is mainly to realize secure transmission of secret information by hiding communication behavior, which embeds the secret information into digital media files such as audio-video, images and documents, and does not cause visual and auditory perceptual distortion of the original carrier, so that the secret information is transferred without causing attention of a third party.
However, as the number of hidden data needed in an enterprise increases, there is a higher requirement on data security, if only one steganography technique is used in the enterprise, when the steganography technique is cracked, large-scale leakage of secret data in the enterprise will be caused; thus, it will occur that a plurality of steganography techniques are adopted for transmission in an enterprise, and even if one steganography technique is cracked, the generated security problem will be much smaller; therefore, how to integrate various steganography techniques for tracing is a problem that needs to be solved at present.
Disclosure of Invention
In order to solve the problems of the scheme, the invention provides a digital collection traceability system based on a steganography technology.
The aim of the invention can be achieved by the following technical scheme:
a digital collection traceability system based on a steganography technology comprises a steganography library, an initial module, an analysis module, a traceability module and a server;
the hidden write library is used for storing the hidden write schemes in application and comprises a first storage node, a second storage node and a third storage node, acquiring the traceability scheme corresponding to each hidden write scheme, storing the hidden write scheme in the first storage node and storing the traceability scheme in the second storage node; setting feature recognition items corresponding to each tracing scheme, integrating the feature recognition items, weights and standard values corresponding to the same tracing scheme into a recognition set, storing the recognition set into a third storage node, and marking corresponding association labels on the corresponding steganography scheme, the tracing scheme and the recognition set;
the initial module is used for carrying out initial tracing scheme selection according to the sample, and sending the obtained initial tracing scheme number and the sample to the analysis module;
the analysis module is used for determining a corresponding tracing scheme, obtaining a first sequence and sending the first sequence to the tracing module;
the tracing module is used for tracing the sample, obtaining a first sequence, tracing the sample according to the first sequence, matching the corresponding tracing scheme in the steganography library, obtaining the corresponding hidden data, and adjusting the correction factor lambda corresponding to the corresponding tracing scheme according to the tracing result.
Further, the working method of the initial module comprises the following steps:
and acquiring a sample to be traced, identifying a sample format, matching a corresponding tracing scheme from a steganography library according to the identified sample format, and marking the obtained tracing scheme as an initial tracing scheme.
Further, the working method of the analysis module comprises the following steps:
and matching corresponding recognition sets from the steganography library according to the received initial tracing schemes, calculating the matching values of the initial tracing schemes according to the characteristic recognition items in the recognition sets, and sequencing the obtained matching values according to the sequence from small to large to obtain a first sequence.
Further, the method for calculating the matching value of each initial tracing scheme according to the characteristic recognition items in the recognition set comprises the following steps:
marking the feature recognition items in the recognition set as i, wherein i=1, 2, … …, n is a positive integer; carrying out feature recognition on a sample according to each feature recognition item to obtain a corresponding feature value, marking the obtained feature value as TZi, obtaining a standard value corresponding to each feature recognition item, marking the obtained standard value as BZi, obtaining a weight coefficient corresponding to each feature recognition item, marking the obtained weight coefficient as beta i, and obtaining a weight coefficient corresponding to each feature recognition item according to a formula
Figure SMS_1
And calculating a corresponding matching value, wherein alpha i is a conversion coefficient corresponding to the corresponding feature recognition item, and lambda is a correction factor.
Further, the method for acquiring the steganography scheme in the steganography library comprises the following steps:
acquiring a steganography scheme used by an enterprise in real time, and sending the acquired steganography scheme to a steganography library for storage; and (3) carrying out steganography scheme retrieval from the Internet based on the steganography schemes stored in the steganography library to obtain a candidate scheme, evaluating the obtained candidate scheme, marking the candidate scheme qualified in evaluation as a recommended scheme, and sending the recommended scheme to a corresponding manager for selection.
Further, the method for evaluating the obtained alternatives comprises the following steps:
obtaining application ranges corresponding to all the alternatives, carrying out matching analysis on the obtained application ranges and hidden requirements of enterprises to obtain application values corresponding to all the alternatives, obtaining use shares and hidden modes corresponding to the alternatives, evaluating the obtained use shares and hidden modes to obtain corresponding safety values and rewrite difficulty values, calculating corresponding recommended values according to the application values, the safety values and the rewrite difficulty values, and listing the alternatives with recommended values larger than a threshold value X1 as qualified alternatives.
Further, the method for calculating the corresponding recommended value according to the application value, the security value and the rewrite difficulty value comprises the following steps:
labeling the alternatives as j, wherein j=1, 2, … …, m is a positive integer; the obtained application value is marked as YZj, the obtained safety value is marked as AQj, the obtained rewrite difficulty value is marked as GXj, and corresponding recommended values are calculated according to the formula QMj =b1× YZj +b2× AQj-b3× GXj, wherein b1, b2 and b3 are all proportionality coefficients, the value range is 0< b1 less than or equal to 1,0< b2 less than or equal to 1, and 0< b3 less than or equal to 1.
Further, the steganography library, the initial module, the analysis module and the traceability module are all in communication connection with the server.
Compared with the prior art, the invention has the beneficial effects that:
through the interaction among the steganography library, the initial module, the analysis module and the tracing module, intelligent tracing of various steganography technologies is realized, enterprises can select corresponding steganography technologies in a targeted manner according to the level to be kept secret to carry out secure communication, more steganography data samples with weaker security levels are used for shielding, and the probability that steganography data samples with higher security levels are found is reduced.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions in the prior art, the following description will briefly explain the drawings used in the embodiments or the description of the prior art, and it is obvious that the drawings in the following description are only some embodiments of the invention, and that other drawings can be obtained according to these drawings without inventive effort to a person skilled in the art.
Fig. 1 is a functional block diagram of the present invention.
Detailed Description
The technical solutions of the present invention will be clearly and completely described in connection with the embodiments, and it is obvious that the described embodiments are only some embodiments of the present invention, not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
As shown in fig. 1, a digital collection tracing system based on a steganography technology comprises a steganography library, an initial module, an analysis module, a tracing module and a server;
the steganography library, the initial module, the analysis module and the traceability module are all in communication connection with the server.
The hidden write library is used for storing the hidden write schemes in application and comprises a first storage node, a second storage node and a third storage node, acquiring the traceability scheme corresponding to each hidden write scheme, storing the hidden write scheme in the first storage node and storing the traceability scheme in the second storage node; setting feature recognition items corresponding to each tracing scheme, wherein the feature recognition items are used for recognizing whether a sample applies the tracing scheme, such as for an image sample, recognizing the last value of a blue component of an image pixel at a certain position, and the like, the data of each feature recognition item corresponding to different steganography schemes are distinguished, specifically, are set in a manual mode, and are provided with weights and standard values of each feature recognition item, the weights are set according to the differences of each tracing scheme and the feature distinction, if no feature recognition item exists in other tracing schemes, the weights of the feature recognition items are high, the standard values are set according to statistical analysis of historical data, namely, generally, the data of the feature recognition items are in the vicinity of which value, namely, the standard values are set in a manual mode; and integrating the feature recognition items, the weights and the standard values corresponding to the same traceability scheme into a recognition set, storing the recognition set into a third storage node, and marking corresponding association labels on the corresponding steganography scheme, the traceability scheme and the recognition set, so that the subsequent recognition matching is facilitated.
The stored steganographic schema that is being applied by the enterprise or user, i.e., the stored steganographic schema is from an existing or user adaptation, original. In summary, the present invention is primarily directed to enterprises or users that apply multiple steganography schemes simultaneously; the user adopts various steganography schemes mainly to improve the security, and the problem that the comprehensive information security is invalid due to leakage of a steganography technology is avoided.
The method for acquiring the steganography scheme in the steganography library comprises the following steps:
acquiring a steganography scheme used by an enterprise in real time, and sending the acquired steganography scheme to a steganography library for storage; based on the hidden scheme stored in the hidden library, carrying out hidden scheme retrieval from the Internet to obtain a to-be-selected scheme, evaluating the obtained to-be-selected scheme, marking the to-be-selected scheme qualified in evaluation as a recommended scheme, and sending the recommended scheme to a corresponding manager for selection; if the application is selected for use later, the application is still required to be sent to the steganography library for storage.
And (3) carrying out steganography scheme retrieval from the Internet based on the steganography schemes stored in the steganography library, namely, retrieving schemes in the Internet, which are different from the steganography schemes in the steganography library, by utilizing the existing retrieval technology, and marking the schemes as alternative schemes.
The method for evaluating the obtained alternatives comprises the following steps:
obtaining application ranges corresponding to various alternatives, namely adapting to hiding of various data, carrying out matching analysis on the obtained application ranges and the hiding requirements of enterprises to obtain application values corresponding to the various alternatives, and marking the alternatives as j, wherein j=1, 2, … …, m and m are positive integers; the obtained application value is marked as YZj, the use share and the hiding mode corresponding to the to-be-selected scheme are obtained, the use share is estimated according to the well-known degree of the use share in the field of steganography, and the hiding mode is the steganography mode and is obtained through evaluation in the prior art; evaluating the obtained use share and the hiding mode to obtain a corresponding safety value and a corresponding rewrite difficulty value, wherein the rewrite difficulty value refers to the adaptation of a scheme to be selected, and the evaluation is performed according to a rewrite mode preset by an enterprise; the method specifically comprises the steps of establishing a corresponding safety evaluation model based on a CNN network or a DNN network, establishing a corresponding training set for training in a manual mode, and evaluating through the safety evaluation model after successful training to obtain a corresponding safety value and a rewriting difficulty value; the obtained security value is marked as AQj, the obtained rewrite difficulty value is marked as GXj, and corresponding recommended values are calculated according to the formula QMj =b1× YZj +b2× AQj-b3× GXj, wherein b1, b2 and b3 are all proportional coefficients, and the value range is
Figure SMS_2
The method comprises the steps of carrying out a first treatment on the surface of the And (5) listing the alternatives with recommended values larger than the threshold value X1 as acceptable alternatives.
And carrying out matching analysis on the obtained application range and the hidden requirement of the enterprise, namely setting an application value according to whether the application meeting the enterprise requirement or how many enterprise requirement applications can be met, specifically establishing a corresponding requirement assessment model based on a CNN (computer network) or a DNN (computer network), establishing a corresponding training set in a manual mode for training, and carrying out assessment through the requirement assessment model after successful training to obtain a corresponding application value.
The initial module is used for selecting an initial tracing scheme according to a sample, wherein the sample refers to data or articles such as audio, pictures, texts and the like which are subjected to hidden communication according to a steganography scheme; the specific method comprises the following steps:
acquiring a sample to be traced, and identifying a sample format, namely a picture format, an audio format or other formats; and matching the corresponding tracing scheme from the steganography library according to the identified sample format, marking the obtained tracing scheme as an initial tracing scheme, and sending the obtained initial tracing scheme number and the sample to an analysis module. And performing primary screening on the sample format aimed at by each traceability scheme.
The analysis module is used for determining a corresponding tracing scheme, and the specific method comprises the following steps:
and matching corresponding recognition sets from the steganography library according to the received initial tracing schemes, calculating the matching values of the initial tracing schemes according to the characteristic recognition items in the recognition sets, sequencing the obtained matching values according to the sequence from small to large to obtain a first sequence, and sending the first sequence to the tracing module.
The method for calculating the matching value of each initial tracing scheme according to the characteristic recognition items in the recognition set comprises the following steps:
marking the feature recognition items in the recognition set as i, wherein i=1, 2, … …, n is a positive integer; carrying out feature recognition on the sample according to each feature recognition item to obtain a corresponding feature value, carrying out corresponding recognition conversion based on the existing tracing method, namely manually based on the existing numerical conversion method for non-numerical recognition dataSetting a corresponding conversion scheme, performing intelligent conversion, wherein the intelligent conversion is the same as the corresponding standard value unit; marking the obtained characteristic value as TZi, obtaining a standard value corresponding to each characteristic recognition item, marking the obtained standard value as BZi, obtaining a weight coefficient corresponding to each characteristic recognition item, marking the obtained weight coefficient as beta i, and obtaining a weight coefficient corresponding to each characteristic recognition item according to a formula
Figure SMS_3
Calculating a corresponding matching value, wherein alpha i is a conversion coefficient corresponding to the corresponding feature recognition item and is used for unit conversion, and the conversion is 1 for non-conversion through discussion setting of an expert group; lambda is a correction factor and is dynamically adjusted mainly according to the tracing feedback of the tracing module.
The tracing module is used for tracing the sample, obtaining a first sequence, tracing the sample according to the first sequence, matching the corresponding tracing scheme in the steganography library, obtaining the corresponding hidden data, and adjusting the correction factor lambda corresponding to the corresponding tracing scheme according to the tracing result.
And adjusting the correction factor lambda corresponding to the corresponding tracing scheme according to the tracing result, such as tracing according to a first sequence order, wherein the first tracing is successful, the surface matching is reasonable, no correction is needed, when tracing failure occurs, the next tracing scheme is selected according to the order, the tracing scheme corresponding to the tracing failure and the tracing scheme successful in tracing need to be adjusted when similar samples occur, a corresponding correction model can be specifically established based on a CNN network or a DNN network, the corresponding training set is set in a manual mode for training, and the correction factor lambda is adjusted according to the tracing result through the correction model after the training success, because the neural network is common knowledge in the field, and the specific establishment and training process is not described in detail.
The above formulas are all formulas with dimensions removed and numerical values calculated, the formulas are formulas which are obtained by acquiring a large amount of data and performing software simulation to obtain the closest actual situation, and preset parameters and preset thresholds in the formulas are set by a person skilled in the art according to the actual situation or are obtained by simulating a large amount of data.
The above embodiments are only for illustrating the technical method of the present invention and not for limiting the same, and it should be understood by those skilled in the art that the technical method of the present invention may be modified or substituted without departing from the spirit and scope of the technical method of the present invention.

Claims (6)

1. The digital collection traceability system based on the steganography technology is characterized by comprising a steganography library, an initial module, an analysis module, a traceability module and a server;
the hidden write library is used for storing the hidden write schemes in application and comprises a first storage node, a second storage node and a third storage node, acquiring the traceability scheme corresponding to each hidden write scheme, storing the hidden write scheme in the first storage node and storing the traceability scheme in the second storage node; setting feature recognition items corresponding to each tracing scheme, integrating the feature recognition items, weights and standard values corresponding to the same tracing scheme into a recognition set, storing the recognition set into a third storage node, and marking corresponding association labels on the corresponding steganography scheme, the tracing scheme and the recognition set;
the initial module is used for carrying out initial tracing scheme selection according to the sample, and sending the obtained initial tracing scheme number and the sample to the analysis module;
the analysis module is used for determining a corresponding tracing scheme, obtaining a first sequence and sending the first sequence to the tracing module;
the tracing module is used for tracing the sample, acquiring a first sequence, tracing the sample according to the sequence of the first sequence by matching the corresponding tracing scheme in the steganography library, acquiring corresponding hidden data, and adjusting a correction factor lambda corresponding to the corresponding tracing scheme according to the tracing result;
the working method of the analysis module comprises the following steps:
matching corresponding recognition sets from a steganography library according to the received initial tracing schemes, calculating the matching values of the initial tracing schemes according to characteristic recognition items in the recognition sets, and sequencing the obtained matching values according to the sequence from small to large to obtain a first sequence;
the method for calculating the matching value of each initial tracing scheme according to the characteristic recognition items in the recognition set comprises the following steps:
marking the feature recognition items in the recognition set as i, wherein i=1, 2, … …, n is a positive integer; carrying out feature recognition on a sample according to each feature recognition item to obtain a corresponding feature value, marking the obtained feature value as TZi, obtaining a standard value corresponding to each feature recognition item, marking the obtained standard value as BZi, obtaining a weight coefficient corresponding to each feature recognition item, marking the obtained weight coefficient as beta i, and obtaining a weight coefficient corresponding to each feature recognition item according to a formula
Figure QLYQS_1
And calculating a corresponding matching value PW, wherein alpha i is a conversion coefficient corresponding to the corresponding feature recognition term, and lambda is a correction factor.
2. The digital collection traceability system based on steganography technology of claim 1, wherein the working method of the initial module comprises:
and acquiring a sample to be traced, identifying a sample format, matching a corresponding tracing scheme from a steganography library according to the identified sample format, and marking the obtained tracing scheme as an initial tracing scheme.
3. The digital collection traceability system based on steganography according to claim 1, wherein the method for acquiring the steganography scheme in the steganography library comprises the following steps:
acquiring a steganography scheme used by an enterprise in real time, and sending the acquired steganography scheme to a steganography library for storage; and (3) carrying out steganography scheme retrieval from the Internet based on the steganography schemes stored in the steganography library to obtain a candidate scheme, evaluating the obtained candidate scheme, marking the candidate scheme qualified in evaluation as a recommended scheme, and sending the recommended scheme to a corresponding manager for selection.
4. A digital collection traceability system based on steganography according to claim 3, characterized in that the method for evaluating the obtained alternatives comprises:
obtaining application ranges corresponding to all the alternatives, carrying out matching analysis on the obtained application ranges and hidden requirements of enterprises to obtain application values corresponding to all the alternatives, obtaining use shares and hidden modes corresponding to the alternatives, evaluating the obtained use shares and hidden modes to obtain corresponding safety values and rewrite difficulty values, calculating corresponding recommended values according to the application values, the safety values and the rewrite difficulty values, and listing the alternatives with recommended values larger than a threshold value X1 as qualified alternatives.
5. The digital collection traceability system based on steganography according to claim 4, wherein the method for calculating the corresponding recommended value according to the application value, the security value and the overwrite difficulty value comprises:
labeling the alternatives as j, wherein j=1, 2, … …, m is a positive integer; the obtained application value is marked as YZj, the obtained security value is marked as AQj, the obtained rewrite difficulty value is marked as GXj, and corresponding recommended values QMj are calculated according to the formula QMj =b1× YZj +b2× AQj-b3× GXj, wherein b1, b2 and b3 are all proportionality coefficients, the value range is 0< b1 less than or equal to 1,0< b2 less than or equal to 1 and 0< b3 less than or equal to 1.
6. The digital collection traceability system based on steganography according to claim 1, wherein the steganography library, the initial module, the analysis module and the traceability module are all in communication connection with the server.
CN202310166241.2A 2023-02-27 2023-02-27 Digital collection traceability system based on steganography technology Active CN115883260B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310166241.2A CN115883260B (en) 2023-02-27 2023-02-27 Digital collection traceability system based on steganography technology

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310166241.2A CN115883260B (en) 2023-02-27 2023-02-27 Digital collection traceability system based on steganography technology

Publications (2)

Publication Number Publication Date
CN115883260A CN115883260A (en) 2023-03-31
CN115883260B true CN115883260B (en) 2023-05-16

Family

ID=85761636

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310166241.2A Active CN115883260B (en) 2023-02-27 2023-02-27 Digital collection traceability system based on steganography technology

Country Status (1)

Country Link
CN (1) CN115883260B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114006899A (en) * 2021-11-03 2022-02-01 南京中孚信息技术有限公司 Multi-receiving-unit sending mechanism in paper document sending information hiding system
CN115208643A (en) * 2022-06-28 2022-10-18 广西电网有限责任公司电力科学研究院 Tracing method and device based on WEB dynamic defense

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9294480B2 (en) * 2014-01-15 2016-03-22 Cisco Technology, Inc. Tracking and tracing information theft from information systems
CN106203492A (en) * 2016-06-30 2016-12-07 中国科学院计算技术研究所 The system and method that a kind of image latent writing is analyzed
CN109801205B (en) * 2018-12-21 2022-02-25 苏宁易购集团股份有限公司 Traceable implicit watermark adding method and device
CN110096897B (en) * 2019-04-15 2021-06-29 山东三未信安信息科技有限公司 Data leakage source positioning method and device based on data desensitization processing
CN110691080B (en) * 2019-09-25 2022-06-14 光通天下网络科技股份有限公司 Automatic tracing method, device, equipment and medium
US11363068B2 (en) * 2019-11-04 2022-06-14 ColorTokens, Inc. Method and system for providing a complete traceability of changes incurred in a security policy
CN110866761A (en) * 2019-11-07 2020-03-06 四川农链数科科技有限公司 Anti-counterfeiting mark and tracing method and system for decentralized article
CN113497786B (en) * 2020-03-20 2023-05-09 腾讯科技(深圳)有限公司 Evidence collection and tracing method, device and storage medium
CN111913936A (en) * 2020-07-31 2020-11-10 南京中诚区块链研究院有限公司 Relate to multi-field traceability system
CN113989097B (en) * 2021-12-30 2022-05-06 南京中孚信息技术有限公司 Information steganography model training method, information steganography device and storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114006899A (en) * 2021-11-03 2022-02-01 南京中孚信息技术有限公司 Multi-receiving-unit sending mechanism in paper document sending information hiding system
CN115208643A (en) * 2022-06-28 2022-10-18 广西电网有限责任公司电力科学研究院 Tracing method and device based on WEB dynamic defense

Also Published As

Publication number Publication date
CN115883260A (en) 2023-03-31

Similar Documents

Publication Publication Date Title
CN110083692B (en) Text interactive matching method and device for financial knowledge question answering
CN110414519A (en) A kind of recognition methods of picture character and its identification device
CN111026855A (en) Intelligent customer service response method, system, controller and medium
CN112862001A (en) Decentralized data modeling method under privacy protection
CN112529758A (en) Color image steganography method based on convolutional neural network
KR102253402B1 (en) Hostile image generating device using AI method and The method thereof
Kundur et al. Improved robust watermarking through attack characterization
Berg et al. Searching for Hidden Messages: Automatic Detection of Steganography.
Pramanik et al. Role of steganography in security issues
CN110990617B (en) Picture marking method, device, equipment and storage medium
CN108288064A (en) Method and apparatus for generating picture
CN115883260B (en) Digital collection traceability system based on steganography technology
Wu et al. Hiding data hiding
Chen et al. Steganalysis of LSB matching using characteristic function moment of pixel differences
Davidson et al. Locating secret messages in images
CN111241550A (en) Vulnerability detection method based on binary mapping and deep learning
CN112614196B (en) Image robustness Hash authentication method based on quaternion convolution neural network
CN111800455B (en) Method for sharing convolutional neural network based on different host data sources in local area network
CN116391200A (en) Scaling agnostic watermark extraction
Al-Dmour et al. An efficient hybrid steganography method based on edge adaptive and tree based parity check
CN117808008A (en) LTV (Low temperature Co-fired ceramic) estimated inspection method
CN114723960B (en) Additional verification method and system for enhancing bank account security
Zheng et al. Texture adaptive steganography via Convolutional Neural Networks
CN116502660B (en) Digital resource application method and system based on two-dimension code
CN117150555B (en) Shared data privacy processing method combining artificial intelligence

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant