CN116089984B - Anti-disclosure management method and system for administrative files - Google Patents

Anti-disclosure management method and system for administrative files Download PDF

Info

Publication number
CN116089984B
CN116089984B CN202310354971.5A CN202310354971A CN116089984B CN 116089984 B CN116089984 B CN 116089984B CN 202310354971 A CN202310354971 A CN 202310354971A CN 116089984 B CN116089984 B CN 116089984B
Authority
CN
China
Prior art keywords
interval
sequence
block
blocks
local
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202310354971.5A
Other languages
Chinese (zh)
Other versions
CN116089984A (en
Inventor
邹萍
刘佳
陈海芹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hebei Normal University of Science and Technology
Original Assignee
Hebei Normal University of Science and Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hebei Normal University of Science and Technology filed Critical Hebei Normal University of Science and Technology
Priority to CN202310354971.5A priority Critical patent/CN116089984B/en
Publication of CN116089984A publication Critical patent/CN116089984A/en
Application granted granted Critical
Publication of CN116089984B publication Critical patent/CN116089984B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/16Matrix or vector computation, e.g. matrix-matrix or matrix-vector multiplication, matrix factorization
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/606Protecting data by securing the transmission between two devices or processes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Theoretical Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Mathematical Physics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computational Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Document Processing Apparatus (AREA)

Abstract

The invention relates to the technical field of data encryption, and provides an anti-disclosure management method and system for administrative files, comprising the following steps: obtaining original data, obtaining a two-dimensional matrix and constructing a three-dimensional space; obtaining all character rows and character columns of a two-dimensional matrix, obtaining a first interval and a second interval, obtaining the possibility that the intervals belong to character structure intervals, and obtaining feature blocks and local blocks; for the two-dimensional matrix, a local block sequence is obtained, a first characteristic block is obtained through translation, and a second characteristic block is obtained according to the first characteristic block; obtaining a conversion three-dimensional space, and obtaining ciphertext in the conversion three-dimensional space by using the offset; after encryption, the encrypted file is transmitted and stored, and the management of anti-disclosure of the administrative file is completed. The invention ensures the hiding of the corresponding effective information in the original file, improves the using space of the Kaiser password encryption, and effectively improves the encryption effect of the Kaiser password.

Description

Anti-disclosure management method and system for administrative files
Technical Field
The invention relates to the technical field of data encryption, in particular to an anti-disclosure management method and system for administrative files.
Background
In recent years, information technology is changed day by day, enterprises also develop along with the development of technology, traditional paper data are also converted into electronic documents to be stored on computers, so that the office efficiency of the enterprises is greatly improved, the enterprise cost is reduced, and great convenience is brought to the enterprises. For example, administrative files in an enterprise are mostly issued by electronic documents, the administrative files may relate to enterprise core information such as planning development in the enterprise, and leakage of file information may cause enterprise planning disclosure and influence enterprise strategic layout, so that encryption processing is needed for management of the administrative files in the enterprise.
The file information is mainly represented as effective information such as white background and black fonts in an image, the effective information is often converted into a binary image in the processing process, namely a two-dimensional matrix with ' 0 ' -1 ' matrix elements, and encryption is usually carried out by using a Kaiser password in general application for encryption of the two-dimensional matrix. However, the encryption effect of the Kaiser password is limited by the size of the matrix, and effective information such as characters in the current file image is shown as the aggregation distribution characteristics of corresponding matrix elements in the two-dimensional matrix, so that the matrix element distribution has certain regularity, and the original file information is exposed.
Disclosure of Invention
The invention provides an anti-disclosure management method and system for administrative files, which are used for solving the problems that the existing Kaiser password is limited by a matrix, matrix element distribution has certain regularity and original file information is exposed, and the adopted technical scheme is as follows:
in a first aspect, an embodiment of the present invention provides a disclosure-proof management method for an administrative document, including the steps of:
acquiring original data, dividing the original data into a plurality of file data, wherein each file data corresponds to a two-dimensional matrix; constructing an N-layer three-dimensional space by using the preset N two-dimensional matrixes;
obtaining all text rows and text columns of each two-dimensional matrix, obtaining a first interval according to the row traversal of the text columns, obtaining a second interval according to the column traversal of the text rows, taking the first interval with the same size as a first interval class, taking the second interval with the same size as a second interval class, obtaining the possibility that the first interval or the second interval belongs to a text structure interval according to the interval size of the first interval class or the second interval class with the largest interval number, and obtaining a plurality of feature blocks according to the judgment result of the text structure interval, and obtaining local blocks according to the feature blocks;
for each two-dimensional matrix, marking the local blocks and matrix elements in the local blocks to obtain local block sequences, translating the local block sequences by using the offset of a Kaiser code, splicing the translated local block sequences into local total sequences according to the sequence, splitting the local total sequences according to another sequence to obtain new local block sequences, obtaining first characteristic blocks by using the new local block sequences, translating each first characteristic block by using the offset of the Kaiser code, and performing exclusive OR operation with the first characteristic blocks of the next character line to obtain second characteristic blocks;
converting the characteristic blocks of all the two-dimensional matrixes into a second characteristic block in the three-dimensional space to obtain a converted three-dimensional space, encrypting according to the rows, the columns and the layers in the converted three-dimensional space by utilizing the offset of the Kaiser password to obtain a ciphertext, completing encryption of an administrative file, wherein the ciphertext is a gray image, and the secret key is the offset of the Kaiser password;
after encryption, the encrypted file is transmitted and stored, and the management of anti-disclosure of the administrative file is completed.
Preferably, the method for obtaining the text line and the text column comprises the following steps:
in the two-dimensional matrix, from the first row to the last row, all rows of the matrix in which the matrix element "1" exists are denoted as element rows, consecutive element rows are commonly denoted as one text row, and consecutive element columns are commonly denoted as one text column.
Preferably, the method for obtaining the probability that the first interval or the second interval belongs to the text structure interval according to the interval size of the first interval class or the second interval class with the largest interval number, the interval size of each first interval class or the second interval class, and the interval number of the first interval class or the second interval class with the largest interval number comprises the following steps:
Figure SMS_1
Figure SMS_2
in the method, in the process of the invention,
Figure SMS_5
representing the size of the interval in the first interval class with the largest number of intervals, +.>
Figure SMS_8
Interval size representing the x first interval,/->
Figure SMS_11
Representing a first intervalThe number of intervals in the first interval class with the largest number,/>
Figure SMS_4
Indicating the number of intervals in the first interval class where the x-th first interval is located,/->
Figure SMS_7
The x first interval is the possibility that the x first interval belongs to the text structure interval; />
Figure SMS_10
Representing the size of the interval in the second interval class with the largest number of intervals, +.>
Figure SMS_12
Interval size representing the y second interval,/->
Figure SMS_3
Representing the number of intervals in the second interval class with the largest number of intervals, +.>
Figure SMS_6
Representing the number of intervals in the second interval class where the y-th second interval is located, +.>
Figure SMS_9
Is the likelihood that the y second interval belongs to the literal structure interval, e represents a natural constant.
Preferably, the method for obtaining a plurality of feature blocks according to the judgment result of the text structure interval comprises the following steps:
and judging all intervals to obtain a text structure interval, marking a region with continuous matrix element values of 1, which is surrounded by all intervals except the text structure interval, as a text region, obtaining the largest circumscribed rectangle of all elements with the matrix element values of 1 in the text region, and marking the smallest circumscribed rectangle as a characteristic block.
Preferably, for the feature block with a local block, marking the local block and matrix elements in the local block to obtain a local block sequence, translating the local block sequence by using an offset of a Kaiser code, splicing the translated local block sequence into a local total sequence according to a sequence, and splitting the local total sequence according to another sequence to obtain a new local block sequence, wherein the method comprises the following steps:
marking the partial blocks according to the sequence from left to right, then from top to bottom, marking matrix elements in the partial blocks according to the sequence from left to right and from top to bottom, obtaining a partial block sequence by each partial block according to the marking sequence of the matrix elements, sequencing the partial block sequence from top to bottom according to the marking sequence of the partial blocks, translating each value of the partial block sequence to the right by a unit, continuing to translate from the first position of the partial block sequence when the translation distance is smaller than the offset, taking values of all the partial block sequences according to the vertical direction after all the partial block sequences are translated, taking a value of the next vertical direction after taking values of each vertical direction, extracting values of all the partial block sequences, constructing a partial total sequence by the values of the partial block sequences extracted according to the sequence, splitting the partial total sequence according to the length of each partial block sequence, and filling the split sequence values into each partial block sequence to obtain a new partial block sequence.
Preferably, the method for performing exclusive or operation on each first feature block and the first feature block of the next text line after the offset of the Kaiser code is translated to obtain a second feature block includes:
and for the first characteristic block of each character line, shifting the first characteristic block by a unit, shifting by a unit, performing exclusive-or operation on the first characteristic block of the current character line and the first characteristic block of the next character line of the same character column, aligning the left upper corners if the two first characteristic blocks are different in size, performing exclusive-or operation on the repeated area only, supplementing the remaining matrix elements of the current character line, shifting the first characteristic blocks by a unit, obtaining a second characteristic block, and aligning the left upper corners of the two first characteristic blocks in the repeated area to obtain the same area.
Preferably, the method for encrypting the ciphertext by using the offset of the Kaiser password according to the row, the column and the layer number in the conversion three-dimensional space comprises the following steps:
for the three-dimensional space, firstly, shifting the positions of two offsets downwards for each two-dimensional matrix in the three-dimensional space, continuing from the first row if the two offsets are less, shifting the positions of two offsets rightwards for each column of the two-dimensional matrix after the line shifting is completed, continuing from the first column if the two offsets are less, overlapping N layers before and after the line shifting is completed for each two-dimensional matrix in the three-dimensional space, shifting the positions of two offsets backwards for each two-dimensional matrix, continuing from the first layer if the two offsets are less, and sharing N values from the first layer to the last layer under the same position for matrix elements of the two-dimensional matrix after the layer shifting is completed, namely, each matrix element has an N-dimensional binary sequence, converting the N-dimensional binary sequence into decimal, converting the converted value into a gray level, converting the three-dimensional space into a gray level image, and converting the gray level image into ciphertext.
In a second aspect, an embodiment of the present invention further provides a disclosure-proof management system for an administrative document, including a memory, a processor, and a computer program stored in the memory and running on the processor, where the processor implements the steps of any one of the methods described above when the processor executes the computer program.
The beneficial effects of the invention are as follows: according to the invention, extraction and encryption of the characteristic blocks corresponding to effective information such as characters are carried out in the two-dimensional matrix, so that the hiding of the corresponding effective information in an original file is ensured, the encryption effect of the original file is improved, in the process of extracting the characteristic blocks, the distribution of corresponding matrix elements is analyzed, omission of sensitive information such as other letters and numbers is avoided when the characteristic blocks are extracted by directly utilizing the character width, the extraction integrity of the effective information is improved, the two-dimensional matrix is converted into a three-dimensional space, the using space of Kaiser code encryption is improved, and the encryption effect of Kaiser codes is effectively improved.
Drawings
In order to more clearly illustrate the embodiments of the invention or the technical solutions of the prior art, the drawings which are used in the description of the embodiments or the prior art will be briefly described, it being obvious that the drawings in the description below are only some embodiments of the invention, and that other drawings can be obtained according to these drawings without inventive faculty for a person skilled in the art.
FIG. 1 is a flow chart of a method for anti-disclosure management of administrative documents according to an embodiment of the present invention;
FIG. 2 is a schematic diagram of a text structure spacing;
FIG. 3 is a schematic diagram of a feature block;
FIG. 4 is a schematic diagram of a feature block exclusive OR;
fig. 5 is a schematic diagram of a partial block sequence.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and completely with reference to the accompanying drawings, in which it is apparent that the embodiments described are only some embodiments of the present invention, but not all embodiments. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
Referring to fig. 1, a flowchart of a method for anti-disclosure management of administrative documents according to an embodiment of the present invention is shown, where the method includes the following steps:
step S001, collecting original data.
In the enterprise, an administrative office determines the content of an administrative file according to the decision and notification in the enterprise, and after waiting for the confirmation of a lead, the administrative file is sent to each department, at this time, a file encryption module is built in a sending system, and the original file information to be sent is the original data of the subsequent encryption processing, and the original data is image data.
Step S002, dividing the original data into file data to obtain a plurality of file images, wherein the file images form a three-dimensional space, calculating the possibility that the interval belongs to the text structure interval for each file data, and extracting the characteristic blocks and the local blocks.
Administrative files are typically downloaded in image format to various departments to prevent modification of the files. The original data comprises a plurality of file data, wherein each file data is a file image, the file images are mainly represented by white background and black fonts, all the file images are binary images, the current binary images are converted into a two-dimensional matrix for facilitating subsequent analysis, the pixel point with the pixel value of 0 is represented by a character '0', and the pixel point with the pixel value of 1 is represented by a character '1'. At this time, each file data is converted into a two-dimensional matrix whose matrix element is "0" or "1".
As known, for file data, each file data correspondingly obtains a two-dimensional matrix, each two-dimensional matrix is relatively independent, and only one two-dimensional matrix is analyzed, so that in order to improve the relevance between file data, in this embodiment, each N two-dimensional matrices are put into a three-dimensional space to obtain a corresponding three-dimensional matrix, where N is set to 8, and in particular, when the number of two-dimensional matrices in the original data to be encrypted is smaller than N, all the two-dimensional matrices are directly selected to construct a three-dimensional space. Therefore, in the two-dimensional matrix, the Kaiser password can be used for encryption in different directions, exposure of the text line interval and the column interval to the original text information is prevented, meanwhile, the encryption process involves a plurality of file images, and the scrambling effect of file data is effectively improved.
Specifically, in the two-dimensional matrix included in the three-dimensional space in the above process, since the matrix information corresponds to the document image, and the matrix element "1" represents the text region in the document image, the matrix element "1" in the two-dimensional matrix has obvious aggregation distribution characteristics. It is known that current encryption mainly aims at text areas, so that in actual encryption, concentrated matrix elements '1' need to be damaged in a targeted manner to improve file information encryption effect.
The above analysis shows that the original document information is mainly represented by matrix elements "1" which are distributed in a two-dimensional matrix in an aggregation manner, and since the characters are arranged in rows in the document image, the characters in each row have uniform width, the intervals between the characters in each row are fixed, and the intervals between the characters are basically fixed, at this time, the feature block containing the character information is constructed according to the aggregation of matrix elements "1" in the two-dimensional matrix in the region where each character is located.
In the two-dimensional matrix, for all matrix elements with the value of 1, the row in which all matrix elements with the value of 1 are located is obtained, all rows of the matrix with the value of 1 are obtained and are marked as element rows, the continuous element rows are commonly represented as one character row, all columns of the matrix with the value of 1 are marked as element columns, the continuous element columns are commonly represented as one character column, for example, the 2 nd, 3 rd, 4 th, 7 th, 8 th and 9 th rows of the matrix with the value of 1 are marked as element columns, then the 2 nd, 3 th and 4 th rows are continuous element rows, the 7 th, 8 th and 9 th rows are also continuous element rows, the 2 nd, 3 th and 4 th rows are represented as one character row, the 7 th, 8 th and 9 th rows are represented as one character row, and the character area corresponding to each character can be determined based on the character rows and the character columns;
however, there is a text structure interval in which part of the text exists, so that the single text is discontinuous in the text column, for example, the text "hole" in fig. 2, the text "hole" represents the left and right parts, and there is a blank column between the two parts, so that it is discontinuous in the text column, but in the actual text arrangement, the interval between the single text is always larger than the text structure interval of the single text, so that the text region of the single text can be judged by the interval between the text columns or the text rows at this time.
Specifically, firstly, determining the intervals of character columns and character rows, wherein the intervals of each character column or character row comprise the intervals among characters, the intervals of character structures, the intervals among characters and the intervals among characters, the intervals of the character structures are the smallest, and the number of the intervals among the characters is larger than that of the other intervals; for each text column, traversing each row of the text column, marking the matrix element in the text column as 0 continuous row as a first interval, for each text row, traversing each row of the text row, marking the matrix element in the text row as 0 continuous row as a second interval, marking the row number of the continuous row of the first interval as the size of the first interval, marking the row number of the continuous row of the second interval as the size of the second interval, and thus obtaining the sizes of all the intervals;
the method comprises the steps of obtaining the sizes of all intervals, classifying first intervals with the same interval size into a first interval class, classifying second intervals with the same interval size into a second interval class, and calculating the possibility that the intervals in a text column and a text row belong to a text structure interval based on the first interval class and the second interval class, wherein the formula is as follows:
Figure SMS_13
Figure SMS_14
in the method, in the process of the invention,
Figure SMS_16
representing the size of the interval in the first interval class with the largest number of intervals, +.>
Figure SMS_20
Interval size representing the x first interval,/->
Figure SMS_21
Representing the number of intervals in the first interval class with the largest number of intervals, +.>
Figure SMS_17
Indicating the number of intervals in the first interval class where the x-th first interval is located,/->
Figure SMS_19
The x first interval is the possibility that the x first interval belongs to the text structure interval; />
Figure SMS_23
Representing the size of the interval in the second interval class with the largest number of intervals, +.>
Figure SMS_24
Interval size representing the y second interval,/->
Figure SMS_15
Representing the second interval in the second interval class with the largest number of intervalsNumber of intervals>
Figure SMS_18
Representing the number of intervals in the second interval class where the y-th second interval is located, +.>
Figure SMS_22
Is the likelihood that the y second interval belongs to the literal structure interval, e represents a natural constant.
Figure SMS_25
The difference of the current interval size relative to the interval size between characters is represented, the larger the value is, the smaller the current interval is, and the current interval belongs to the character structure interval, because the current interval can be the interval corresponding to other characters, namely, the existence of the interval is larger than +.>
Figure SMS_26
Is->
Figure SMS_27
The degree that the current interval belongs to the text structure interval is reflected, and the influence of other character intervals on the judgment of the current text structure interval is avoided.
According to the method, the possibility that each interval belongs to the text structure interval is obtained, and the threshold value is passed
Figure SMS_28
The actual text structure interval is determined. At->
Figure SMS_29
When the x first interval is a text structure interval, otherwise, the first interval is a normal text interval or other character interval, < ->
Figure SMS_30
And when the y second interval is a text structure interval, otherwise, the y second interval is a normal text interval or other character intervals. Wherein in the present embodiment the threshold is set to +.>
Figure SMS_31
By the steps, all the text structure intervals are obtained, two sides of the text structure intervals are combined to form a continuous area with matrix elements of 1, each area surrounded by any interval is marked as a text area, the minimum circumscribed rectangle of the matrix elements of 1 is obtained in the text area, and at the moment, the minimum circumscribed rectangle is marked as each feature block representing a file image.
As shown in fig. 3, each shadow frame is an original file information, namely a feature block, and in the encryption process, the feature block is subjected to targeted encryption, so that efficient encryption of the file information is realized.
In the determining process of the characteristic blocks, the continuous distribution of the two-dimensional matrix elements '1' is used for analysis, the influence of the character structure on the characteristic blocks is considered, character information with complete response of the characteristic blocks is obtained, meanwhile, the omission of numbers, letters and other special characters in file information is avoided without taking the width of common characters as a reference, all effective information of the characteristic block response file is obtained, and encryption of the effective information of the file is facilitated.
In order to further improve the encryption effect, the feature blocks with the character structure intervals are split, the parts separated by the character structure intervals are used as local blocks, and the character encryption effect is improved through conversion of the local blocks.
Step S003, firstly, scrambling the local blocks, marking the feature blocks formed by the scrambled local blocks as first feature blocks, and carrying out translation and exclusive or on the first feature blocks to obtain second feature blocks.
And obtaining a plurality of characteristic blocks in the two-dimensional matrix, and in the process of encrypting the original data by using the Kaiser password, carrying out targeted processing on the characteristic blocks, so as to improve the encryption effect of effective information such as characters in the original data.
The representation of the feature blocks on the original data is mainly the arrangement of the feature blocks and the composition inside the feature blocks, so that the arrangement among the feature blocks and the composition inside the feature blocks are required to be simultaneously destroyed for hiding the feature block information, and the specific process is as follows:
since the text corresponding to the single feature block has local feature information, when the exclusive or is performed between the feature blocks, the obtained result may retain the local block information of the feature blocks, so that the existing local blocks need to be scrambled in the exclusive or process, the corresponding feature of the local information in the feature blocks is destroyed, and the exclusive or operation is a known technology and will not be repeated herein.
In the feature blocks with the local blocks, the local blocks are marked according to the sequence of left and right, then up and down, matrix elements in the local blocks are marked according to the sequence of left to right and top to bottom, matrix elements of each local block of the same feature block are arranged into a row according to the marking sequence of the matrix elements to serve as a local block sequence, each local block obtains a local block sequence, all local block sequences are arranged according to the marking sequence of the local blocks, the first marked local block sequence is in the first row, and the last marked local block sequence is in the last row, as shown in fig. 5.
Suppose that A1, A2, A3, … …,
Figure SMS_32
the partial block sequences of the first, second, third and … … mth partial blocks corresponding to the same characteristic block are respectively represented, and m is the number of the partial blocks of the characteristic block. At this time, before each time the feature block is exclusive-or encrypted, the partial block sequences A1, A2, A3, … …, < > -are stored in the feature block having the partial block>
Figure SMS_33
And carrying out one-time translation encryption by using the offset of the Kaiser code, wherein the translation encryption is to translate each sequence value of each partial block sequence to the right by an offset unit, the unit is one sequence value of the partial block sequence, and when the translation distance is smaller than the offset, the translation is continued from the first bit of the partial block sequence, and the Kaiser code offset is taken as 2 in the embodiment. As shown in FIG. 5, the arrangement sequence of A1, A2 and A3 is given, and after translation is completed, any one characteristic block is processed according to the local blockThe current arrangement between sequences, all local block sequences are obtained:
Figure SMS_34
Figure SMS_35
the length of the mth partial block sequence of the first and second … is shown.
As shown in fig. 5, the first sequence value of all the partial block sequences is aligned in the vertical direction, and the sequence value of all the partial block sequences is extracted to obtain a sequence, which is recorded as a partial total sequence:
Figure SMS_36
for ease of subsequent presentation, the local total sequence AA is denoted as:
Figure SMS_37
n represents
Figure SMS_38
Is a length of (c). Specifically, if the value of the first column in the vertical direction is insufficient when the local total sequence is obtained, selecting the value of the second column, after completing the selection of a sequence of local blocks, continuing to select from the first position of the next column, and when a certain local block sequence corresponds to a row blank, directly skipping, and performing the selection of the local block sequence at the next position until all the sequence values are selected.
The length of each local block sequence is obtained, and sequence values of the length of the local block sequence are sequentially extracted from the local total sequence, wherein the sequence values are as follows:
Figure SMS_39
in the method, in the process of the invention,
Figure SMS_40
namely +.>
Figure SMS_41
And sequentially obtaining the extracted sequence values to obtain a new local block sequence, wherein the extracted sequence values are extracted according to the arrangement sequence of the local block sequences, for example, the first extracted sequence value is a sequence value of the length of a first local block sequence extracted from the local total sequence, the extracted sequence values sequentially form the new first local block sequence, and the like, so as to obtain the new local block sequence after all the local block sequences are converted. And finishing the conversion of all the local block information, and uniformly calling the feature blocks of the converted local blocks and the rest feature blocks as first feature blocks.
In a two-dimensional matrix, the feature blocks are arranged according to character lines, at this time, the first feature blocks of different character lines are translated by using a Kaiser code, which is a known technology and will not be described in detail herein, and the first feature blocks are exclusive-or-ed in the translation process of the first feature blocks to change the composition of the first feature blocks; taking any one of the first feature blocks as an example, when the first feature block translates to the position of the next first feature block in the process of translating the first feature block transversely to the right, performing exclusive or on the first feature block corresponding to the next text line at the current position until the translation offset is a unit, wherein the unit is the number of feature blocks, the last exclusive or result is taken as the first feature block information, the offset is taken as an encrypted key, and the offset is set by a person, and in the embodiment, the offset is 2.
In the following example, the first text line has three feature blocks a, B, C, and the second text line has three feature blocks E, F, G, then the first translation, a exclusive-or with F, B exclusive-or with G, C exclusive-or with E, the second translation, the result of a exclusive-or with F exclusive-or with G, the result of B exclusive-or with G exclusive-or with E, and the result of C exclusive-or with E exclusive-or with F.
Specifically, in the feature blocks corresponding to the same two-dimensional matrix, the first feature block of the last text line is not xored, so that the original feature block information is obtained in the decryption process. In the encryption process of the feature block, the corresponding key is a set Kaiser password, namely the offset of the Kaiser password.
In particular, since the above-described feature blocks correspond to letters, and characters in the original data, the sizes of the corresponding feature blocks do not have a difference. At this time, when the first feature blocks with different sizes are xored, the two first feature blocks are corresponding to each other at the upper left corner, and then the exclusive or of the repeated areas of the two first feature blocks is only carried out, wherein the repeated areas refer to the areas with the same positions after the upper left corners of the two first feature blocks are aligned.
For two first feature blocks with inconsistent sizes, the left side of fig. 4 is the first feature block of the current line, the right side of fig. 4 is the first feature block corresponding to the next line adjacent to the current line, the current line refers to the text line in which encryption operation is being performed, the upper left corners of the two first feature blocks are corresponding, the corresponding area is the shadow area in fig. 4, at this time, the shadow area is xored, the xored result is obtained, and the area which is not xored in the left side of fig. 4 forms the new feature block of the current line.
According to the steps, the first characteristic block is translated by using the Kaiser password, the position information of the characteristic block is changed, and meanwhile, the composition of the characteristic block is changed, so that the expression degree of the characteristic block on the original file information is effectively reduced, the effective information of the file is convenient to hide, no new secret key is generated in the current exclusive-or process, the recovery of the exclusive-or and the original characteristic block directly depends on the offset of the Kaiser password, and the translated exclusive-or first characteristic block is marked as the second characteristic block.
The steps change the information characteristics of the local blocks in the characteristic blocks, avoid the corresponding relation of the information in the local blocks and improve the encryption effect of the characteristic blocks. And in the process of exclusive or encryption of the feature blocks, the feature blocks with local blocks are overlapped with the chaotic effect of the feature blocks, namely, the two-time Kaiser codes are overlapped, so that the encryption effect of the Kaiser codes on the feature blocks is improved, namely, efficient hiding of effective information such as characters corresponding to the feature blocks is realized.
And S004, encrypting the three-dimensional space to obtain a ciphertext, and completing the anti-disclosure management of the administrative file.
According to the steps, the construction and encryption of the feature blocks are carried out in the two-dimensional matrix, after the encryption of the feature blocks is completed, the feature blocks still show the aggregation of matrix elements '1', at this time, in the three-dimensional space formed by 8 two-dimensional matrices, the encryption is carried out on rows, columns and layers by using Kaiser codes respectively, and the sequences are rows, columns, layers and the offset of Kaiser codes are still 2. Specifically, the unit of downward translation offset is performed on the rows of the three-dimensional space, the unit is the row number, then the columns are translated rightward by the unit of the offset, the unit is the column number, finally the two-dimensional matrix forming the three-dimensional space is translated backward by the unit of the offset, the unit is the layer number, and if the translatable size is smaller than the offset, the translation is continued from the first row, the first column and the first layer.
Finally, matrix elements at the same position in the layer number direction form a coding sequence in the encrypted three-dimensional space, and the coding sequence is converted into decimal data, and the three-dimensional space is a gray level image. The corresponding key in the encryption process is the offset of the Kaiser cipher, and the ciphertext is a gray image.
Thus, encryption of administrative files is completed, and leakage prevention of file information is realized.
In the encryption process, the ciphertext is a gray image, the key is the offset of the Kaiser password, and information leakage is prevented through encryption of the administrative file. At the moment, the encrypted ciphertext data is compressed in the existing compression mode, and then the compressed data is transmitted or stored, so that the management of preventing leakage of administrative files is completed.
The foregoing description of the preferred embodiments of the invention is not intended to be limiting, but rather is intended to cover all modifications, equivalents, alternatives, and improvements that fall within the spirit and scope of the invention.

Claims (3)

1. An anti-disclosure management method for administrative files, which is characterized by comprising the following steps:
acquiring original data, dividing the original data into a plurality of file data, wherein each file data corresponds to a two-dimensional matrix; constructing an N-layer three-dimensional space by using the preset N two-dimensional matrixes;
obtaining all text rows and text columns of each two-dimensional matrix, obtaining a first interval according to the row traversal of the text columns, obtaining a second interval according to the column traversal of the text rows, taking the first interval with the same size as a first interval class, taking the second interval with the same size as a second interval class, obtaining the possibility that the first interval or the second interval belongs to a text structure interval according to the interval size of the first interval class or the second interval class with the largest interval number, and obtaining a plurality of feature blocks according to the judgment result of the text structure interval, and obtaining local blocks according to the feature blocks;
for each two-dimensional matrix, marking the local blocks and matrix elements in the local blocks to obtain local block sequences, translating the local block sequences by using the offset of a Kaiser code, splicing the translated local block sequences into local total sequences according to the sequence, splitting the local total sequences according to another sequence to obtain new local block sequences, obtaining first characteristic blocks by using the new local block sequences, translating each first characteristic block by using the offset of the Kaiser code, and performing exclusive OR operation with the first characteristic blocks of the next character line to obtain second characteristic blocks;
converting the characteristic blocks of all the two-dimensional matrixes into a second characteristic block in the three-dimensional space to obtain a converted three-dimensional space, encrypting according to the rows, the columns and the layers in the converted three-dimensional space by utilizing the offset of the Kaiser password to obtain a ciphertext, completing encryption of an administrative file, wherein the ciphertext is a gray image, and the secret key is the offset of the Kaiser password;
after encryption, the encrypted file is transmitted and stored, so that the management of preventing divulgence of administrative files is completed;
the first interval determining method comprises the following steps: traversing each row of the character columns for each character column, and marking the continuous rows with matrix elements of 0 in the character columns as first intervals; the second interval determining method comprises the following steps: for each text line, traversing each row of the text line, and marking the continuous columns with matrix elements of 0 in the text line as second intervals;
the method for acquiring the text lines and the text columns comprises the following steps:
in the two-dimensional matrix, all rows of the matrix with matrix elements '1' are marked as element rows, all columns of the matrix with matrix elements '1' are marked as element columns, the continuous element rows are commonly represented as one character row, and the continuous element columns are commonly represented as one character column;
the method for obtaining the possibility that the first interval or the second interval belongs to the text structure interval according to the interval size of the first interval class or the second interval class with the largest interval number, the interval size of each first interval class or the second interval class and the interval number of the first interval class or the second interval class with the largest interval number comprises the following steps:
Figure QLYQS_1
Figure QLYQS_2
in the method, in the process of the invention,
Figure QLYQS_4
representing the size of the interval in the first interval class with the largest number of intervals, +.>
Figure QLYQS_7
Interval size representing the x first interval,/->
Figure QLYQS_9
Representing the number of intervals in the first interval class with the largest number of intervals, +.>
Figure QLYQS_5
Indicating the number of intervals in the first interval class where the x-th first interval is located,/->
Figure QLYQS_8
The x first interval is the possibility that the x first interval belongs to the text structure interval; />
Figure QLYQS_10
Representing the size of the interval in the second interval class with the largest number of intervals, +.>
Figure QLYQS_12
Interval size representing the y second interval,/->
Figure QLYQS_3
Representing the number of intervals in the second interval class with the largest number of intervals, +.>
Figure QLYQS_6
Representing the number of intervals in the second interval class where the y-th second interval is located, +.>
Figure QLYQS_11
The probability that the y second interval belongs to the text structure interval is that e represents a natural constant;
for the feature blocks with local blocks, marking the local blocks and matrix elements in the local blocks to obtain local block sequences, translating the local block sequences by using the offset of a Kaiser code, splicing the translated local block sequences into local total sequences in sequence, and splitting the local total sequences into new local block sequences in another sequence, wherein the method comprises the following steps:
marking the partial blocks according to the sequence from left to right, then from top to bottom, marking matrix elements in the partial blocks according to the sequence from left to right and from top to bottom, obtaining a partial block sequence by each partial block according to the marking sequence of the matrix elements, sequencing the partial block sequence from top to bottom according to the marking sequence of the partial blocks, translating each value of the partial block sequence to the right by a unit, continuing to translate from the first position of the partial block sequence when the translation distance is smaller than the offset, taking values of all the partial block sequences according to the vertical direction after all the partial block sequences are translated, taking a value of the next vertical direction after taking values of each vertical direction, extracting values of all the partial block sequences, constructing a partial total sequence by the values of the partial block sequences extracted according to the sequence, splitting the partial total sequence according to the length of each partial block sequence, and filling the split sequence values into each partial block sequence to obtain a new partial block sequence;
the method for obtaining the second characteristic block by performing exclusive OR operation on each first characteristic block and the first characteristic block of the next character line after shifting each first characteristic block by using the offset of the Kaiser code comprises the following steps:
for the first characteristic block of each character line, shifting the first characteristic block by a unit, shifting by a unit, performing exclusive-or operation on the first characteristic block of the current character line and the first characteristic block of the next character line of the same character column, aligning the left upper corners if the two first characteristic blocks are different in size, performing exclusive-or operation on the repeated areas only, supplementing the remaining matrix elements of the current character line, shifting the first characteristic blocks by a unit to obtain a second characteristic block, and aligning the left upper corners of the two first characteristic blocks to obtain the repeated areas with the same positions;
the method for encrypting the ciphertext by using the offset of the Kaiser password according to the row, the column and the layer number in the conversion three-dimensional space comprises the following steps:
for the three-dimensional space, firstly, shifting the positions of two offsets downwards for each two-dimensional matrix in the three-dimensional space, continuing from the first row if the two offsets are less, shifting the positions of two offsets rightwards for each column of the two-dimensional matrix after the line shifting is completed, continuing from the first column if the two offsets are less, overlapping N layers before and after the line shifting is completed for each two-dimensional matrix in the three-dimensional space, shifting the positions of two offsets backwards for each two-dimensional matrix, continuing from the first layer if the two offsets are less, and sharing N values from the first layer to the last layer under the same position for matrix elements of the two-dimensional matrix after the layer shifting is completed, namely, each matrix element has an N-dimensional binary sequence, converting the N-dimensional binary sequence into decimal, converting the converted value into a gray level, converting the three-dimensional space into a gray level image, and converting the gray level image into ciphertext.
2. The anti-disclosure management method for administrative files according to claim 1, wherein the method for obtaining a plurality of feature blocks according to the judgment result of the text structure interval is as follows:
and judging all intervals to obtain a text structure interval, marking a region with continuous matrix element values of 1, which is surrounded by all intervals except the text structure interval, as a text region, obtaining the minimum circumscribed rectangle of all elements with the matrix element values of 1 in the text region, and marking the minimum circumscribed rectangle as a characteristic block.
3. A security breach prevention management system for administrative documents, comprising a memory, a processor and a computer program stored in the memory and running on the processor, characterized in that the processor implements the steps of the method according to any one of claims 1-2 when the computer program is executed by the processor.
CN202310354971.5A 2023-04-06 2023-04-06 Anti-disclosure management method and system for administrative files Active CN116089984B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310354971.5A CN116089984B (en) 2023-04-06 2023-04-06 Anti-disclosure management method and system for administrative files

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310354971.5A CN116089984B (en) 2023-04-06 2023-04-06 Anti-disclosure management method and system for administrative files

Publications (2)

Publication Number Publication Date
CN116089984A CN116089984A (en) 2023-05-09
CN116089984B true CN116089984B (en) 2023-06-13

Family

ID=86201068

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310354971.5A Active CN116089984B (en) 2023-04-06 2023-04-06 Anti-disclosure management method and system for administrative files

Country Status (1)

Country Link
CN (1) CN116089984B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116722983B (en) * 2023-08-10 2023-10-03 天津市城市规划设计研究总院有限公司 Information security method and system for Internet of things terminal in urban planning field

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110300112A (en) * 2019-07-02 2019-10-01 石家庄铁道大学 Block chain key tiered management approach
CN112016112A (en) * 2020-09-08 2020-12-01 中国人民解放军海军航空大学 Method for encrypting image by compounding Fourier transform and differential transform
CN115374468A (en) * 2022-04-20 2022-11-22 中科凡语(武汉)科技有限公司 File encryption device
CN115567329A (en) * 2022-12-06 2023-01-03 互丰科技(北京)有限公司 Data security encryption method for network information
WO2023040365A1 (en) * 2021-09-18 2023-03-23 大连理工大学 Image encryption method based on multi-scale compressed sensing and markov model

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109379510A (en) * 2018-09-13 2019-02-22 桂林电子科技大学 A kind of image encryption method based on two dimension Logistic chaotic system algorithm
CN111177763A (en) * 2020-01-03 2020-05-19 玉溪市电子政务内网信息技术中心 Two-dimensional code electronic encryption and decryption management system and method for file multiple encryption
CN112202545B (en) * 2020-10-26 2021-07-23 郑州轻工业大学 Image encryption method based on Y-type filling curve and variable-step Joseph traversal
CN113300827B (en) * 2021-05-20 2022-05-13 郑州轻工业大学 Latin square-based chaotic image encryption method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110300112A (en) * 2019-07-02 2019-10-01 石家庄铁道大学 Block chain key tiered management approach
CN112016112A (en) * 2020-09-08 2020-12-01 中国人民解放军海军航空大学 Method for encrypting image by compounding Fourier transform and differential transform
WO2023040365A1 (en) * 2021-09-18 2023-03-23 大连理工大学 Image encryption method based on multi-scale compressed sensing and markov model
CN115374468A (en) * 2022-04-20 2022-11-22 中科凡语(武汉)科技有限公司 File encryption device
CN115567329A (en) * 2022-12-06 2023-01-03 互丰科技(北京)有限公司 Data security encryption method for network information

Also Published As

Publication number Publication date
CN116089984A (en) 2023-05-09

Similar Documents

Publication Publication Date Title
CN108537049B (en) Adaptive steganography algorithm based on binary image
Qin et al. Fragile image watermarking scheme based on VQ index sharing and self-embedding
CN100448257C (en) Image processing apparatus and method therefor
US7324662B2 (en) Method, software, and device for hiding data in binary image, while preserving image quality
CN116089984B (en) Anti-disclosure management method and system for administrative files
CN111738898B (en) Text digital watermark embedding/extracting method and device
CN110475038B (en) Character and picture generating type hiding and recovering method combined with minimum closure coding
US20090159658A1 (en) Barcode removal
CN108961141A (en) Dual Zero watermarking method, system, storage medium and the server of map vector
CN110110535B (en) Low-distortion steganography method based on pixel matrix
CN111192187B (en) Decryption method and system
CN112016061A (en) Excel document data protection method based on robust watermarking technology
JP2004180277A (en) Digital watermark embedding method, digital watermark extracting method, apparatuses, programs and storage media therefor
CN113988242A (en) Multi-region-based anti-counterfeiting code generation and verification method, system, equipment and medium
CN115297218A (en) Reversible data hiding method based on Huffman coding rule and position map compression
CN115514469A (en) Information encryption protection method
CN101833747A (en) Method and system for generating digital watermark-based safe word stock
Alsuhibany Developing a visual cryptography tool for Arabic text
CN113377352B (en) Big data form modeling generation method for government affair business
CN113988244B (en) Anti-counterfeiting dot matrix generation and verification method, system, equipment and medium
CN113160028B (en) Information hiding and recovering method and equipment based on colorful character picture and storage medium
CN110991590B (en) Image data processing method and pixel image and application system obtained by same
CN112184841B (en) Block replacement generation type information hiding and recovering method, equipment and medium
Choche et al. A methodology to conceal QR codes for security applications
Tripathi et al. Invertible secret sharing: Using meaningful shadows based on Sorted Indexed Code

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant