CN116340908A - Multi-factor electronic watermark generation and tracing method - Google Patents

Multi-factor electronic watermark generation and tracing method Download PDF

Info

Publication number
CN116340908A
CN116340908A CN202310266302.2A CN202310266302A CN116340908A CN 116340908 A CN116340908 A CN 116340908A CN 202310266302 A CN202310266302 A CN 202310266302A CN 116340908 A CN116340908 A CN 116340908A
Authority
CN
China
Prior art keywords
electronic watermark
information
digital certificate
factor electronic
original digital
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310266302.2A
Other languages
Chinese (zh)
Inventor
何小林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Tailixin Technology Co ltd
Original Assignee
Beijing Tailixin Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Tailixin Technology Co ltd filed Critical Beijing Tailixin Technology Co ltd
Publication of CN116340908A publication Critical patent/CN116340908A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

The invention provides a multi-factor electronic watermark generation method, which comprises the following steps: setting system environment information, user identity information, time information, security information or passwords; acquiring an original digital certificate comprising all or part of the information; the original digital certificate is manufactured into a multi-factor electronic watermark; and embedding the multi-factor electronic watermark into the electronic file. The multi-factor electronic watermark generation method has the characteristics of rich information, high tracing accuracy, incapability of imitation and the like, and can be widely applied to the field of intellectual property rights. The invention also provides a multi-factor electronic watermark tracing method, which comprises the following steps: extracting a multi-factor electronic watermark from an electronic file; recovering the multi-factor electronic watermark into an original digital certificate; extracting the information from the original digital certificate; and according to the extracted file, realizing file tracing. The multi-factor electronic watermark tracing method has the characteristics of rich information, high tracing accuracy and the like, and can be widely applied to the field of intellectual property rights.

Description

Multi-factor electronic watermark generation and tracing method
Technical Field
The invention relates to a watermark technology, in particular to a multi-factor electronic watermark generation and tracing method.
Background
As is well known, one of the important roles of watermarking technology is theft prevention and counterfeiting prevention. With the vigorous development of big data technology, the effect of data value is more and more prominent. The requirements of digital intellectual property, business confidentiality, personal privacy and other fields on watermark technology are also increasing. At present, the traditional electronic watermark technology has no way to meet the requirements of accurate marking and accurate tracing of files, resources, assets and the like.
Therefore, in the prior art, a traceable multi-factor electronic watermark generation method and system with rich information, high traceable accuracy and high imitation difficulty do not exist.
Disclosure of Invention
Therefore, the main purpose of the invention is to provide a multi-factor electronic watermark generation and tracing method which has rich information, high tracing accuracy and cannot be imitated.
In order to achieve the above object, a first technical solution provided by the present invention is:
a multi-factor electronic watermark generation method comprises the following steps:
and F1, setting system environment information, user identity information, time information, security information or passwords of the electronic file to be marked.
And F2, acquiring an original digital certificate comprising system environment information, user identity information, time information, security information or passwords.
And F3, manufacturing the original digital certificate obtained in the step F2 into a multi-factor electronic watermark.
And F4, embedding the multi-factor electronic watermark into the electronic file to be marked to generate a file with the multi-factor electronic watermark.
In summary, in the method for generating the multi-factor electronic watermark, the system environment information on which the electronic file to be marked depends is collected, and at the same time, the user identity information, the time information, the security information or the password is collected; making an original digital certificate containing the acquired information, and making the original digital certificate containing the acquired information into a multi-factor electronic watermark; finally, the multi-factor electronic watermark is implanted into the electronic file. In the method for generating the multi-factor electronic watermark, the multi-factor electronic watermark comprises multiple information in system environment information, user identity information, time information, secret information or passwords, and the more the information is, the more difficult the original digital certificate and the electronic watermark are made, so that a counterfeiter cannot copy the original digital certificate and the illegal intellectual property users are resisted. For example, an electronic document user with a multi-factor electronic watermark cannot remove the multi-factor electronic watermark from the electronic document, and cannot freely use the electronic document. This truly suppresses the illegal use of intellectual property from the source. In addition, the multi-factor electronic watermark generated by the multi-factor electronic watermark generation method is very abundant in content, and provides a traceable basis for tracing or leakage of confidential documents or important intellectual property resources.
In order to achieve the above object, a second technical solution provided by the present invention is:
a multi-factor electronic watermark tracing method comprises the following steps:
step S1, extracting the multi-factor electronic watermark from the received file with the multi-factor electronic watermark.
And S2, recovering the multi-factor electronic watermark into an original digital certificate.
And S3, extracting system environment information, user identity information, time information, security information or passwords from the original digital certificate.
And S4, according to the extracted system environment information, user identity information, time information, security information or passwords, file tracing is achieved.
To sum up, in order to trace the sources of intellectual property resources such as electronic files, the authenticity of the electronic files is determined; or, in order to find out the leakage points of intellectual property resources such as important electronic files, the multi-factor electronic watermark tracing method of the invention firstly extracts the multi-factor electronic watermark, restores the multi-factor electronic watermark to the original digital certificate, and then extracts system environment information, user identity information, time information, security information or passwords from the original digital certificate content, thereby carrying out various kinds of authentication, such as who the producer of the electronic file is, what the equipment depends on when the electronic file is produced, what the system adopted by the equipment is, and the like. The multi-factor electronic watermark contains very abundant contents, so that the authenticity and leakage points of the intellectual property resource can be traced by adopting the multi-factor electronic watermark tracing method disclosed by the invention, and the precise implementation can be realized.
Drawings
Fig. 1 is a general flow chart of a multi-factor electronic watermark generation method according to the present invention.
Fig. 2 is a general flow chart of a multi-factor electronic watermark tracing method according to the present invention.
Detailed Description
The present invention will be described in further detail with reference to the drawings and the embodiments, in order to make the objects, technical solutions and advantages of the present invention more apparent.
Fig. 1 is a general flow chart of a multi-factor electronic watermark generation method according to the present invention. As shown in fig. 1, the method for generating the multi-factor electronic watermark according to the present invention includes the following steps:
and F1, setting system environment information, user identity information, time information, security information or passwords of the electronic file to be marked.
And F2, acquiring an original digital certificate comprising system environment information, user identity information, time information, security information or passwords.
In practical applications, the method for making the original digital certificate is the prior art, and will not be described herein.
And F3, manufacturing the original digital certificate obtained in the step F2 into a multi-factor electronic watermark.
In practical applications, the method for making the electronic watermark from the original digital certificate is also the prior art, and will not be described herein.
And F4, embedding the multi-factor electronic watermark into the electronic file to be marked to generate a file with the multi-factor electronic watermark.
In practical applications, the method of embedding the electronic watermark into the electronic file is also known in the art, and will not be described herein.
In summary, in the multi-factor electronic watermark generation method, system environment information on which an electronic file to be marked depends is collected, and user identity information, time information, security information or passwords are collected; making an original digital certificate containing the acquired information, and making the original digital certificate containing the acquired information into a multi-factor electronic watermark; finally, the multi-factor electronic watermark is implanted into the electronic file. In the method for generating the multi-factor electronic watermark, the multi-factor electronic watermark comprises multiple information in system environment information, user identity information, time information, secret information or passwords, and the more the information is, the more difficult the original digital certificate and the electronic watermark are made, so that a counterfeiter cannot copy the original digital certificate and the illegal intellectual property users are resisted. For example, an electronic document user with a multi-factor electronic watermark cannot remove the multi-factor electronic watermark from the electronic document, and cannot freely use the electronic document. This truly suppresses the illegal use of intellectual property from the source. In addition, the multi-factor electronic watermark generated by the multi-factor electronic watermark generation method is very abundant in content, and provides a traceable basis for tracing or leakage of confidential documents or important intellectual property resources.
In step 1 of the present invention, the system environment information includes: operating system feature information, hardware feature information, network feature information, or application software feature information. The operating system characteristic information comprises: operating system name or operating system version number. The hardware characteristic information includes: computer terminal characteristic information or mobile communication terminal characteristic information; wherein, the fixed terminal characteristic information includes: motherboard media access control (MAC, mediaAccessControl, or, medium control) address, CPU vendor, CPU serial number, memory capacity; the mobile communication terminal characteristic information comprises: mobile communication terminal model, mobile communication terminal firmware name, mobile communication terminal version number, access point, mobile communication service provider, mobile phone number. Network characteristic information, comprising: a network address, port, proxy gateway or software defined network (SDN, softwareDefinedNetwork). Application software feature information, including: browser name, browser version, application system name, application system version, electronic file name to be marked, electronic file version to be marked. The user identity information includes: operator user name, operator password, operator personal biometric information, operator job or operator post; the personal biometric information includes a personal fingerprint or personal facial features. The time information includes: the creation time, the downloading time, the using time or the time of implanting the multi-factor electronic watermark of the electronic file to be marked. The security level information includes: and (5) marking the confidentiality degree identification of the electronic file to be marked. The password can be specifically set according to actual needs.
In the present invention, the step F3 specifically includes: and directly manufacturing the content in the original digital certificate as the multi-factor electronic watermark.
In the present invention, the step F3 specifically includes the following steps:
and 3A1, splitting the content of the original digital certificate into more than 3 watermark fragments.
And 3A2, randomly combining watermark fragments according to the requirement of a user to obtain a watermark combination.
And 3A3, combining the watermarks to prepare the multi-factor electronic watermark.
In the present invention, the step F3 specifically includes the following steps:
and step 3B1, converting the content of the original digital certificate into a group of character strings, two-dimensional codes or bar codes which uniquely mark the original digital certificate.
And step 3B2, preparing a group of character strings, two-dimensional codes or bar codes obtained in the step 3B1 into the multi-factor electronic watermark.
In the present invention, the step F3 specifically includes the following steps:
and 3C1, carrying out encryption processing on the original digital certificate.
And 3C2, preparing the content of the original digital certificate containing the password as the multi-factor electronic watermark.
In the present invention, before the step 3A1, the method further includes the following steps:
and 3A0, carrying out encryption processing on the original digital certificate.
In step 3A1, the splitting the content of the original digital certificate into more than 3 watermark fragments specifically includes: splitting the content of the original digital certificate containing the password into more than 3 watermark fragments.
In the present invention, before the step 3B1, the method further includes the following steps:
and 3B0, carrying out encryption processing on the original digital certificate.
In step 3B1, the converting the content of the original digital certificate into a set of character strings, two-dimensional codes or bar codes that uniquely mark the original digital certificate specifically includes: and converting the content of the original digital certificate containing the password into a group of character strings, two-dimensional codes or bar codes which uniquely mark the original digital certificate.
In practical application, the implementation of the step F3 may be any one of the above methods, or may be a combination of more than one of the above methods.
In the present invention, after the step F4, the method further includes:
step F5, performing outgoing flow control when the file with the multi-factor electronic watermark is outgoing; or, audit record is carried out on the outgoing file with the multi-factor electronic watermark.
In practical application, in order to ensure the standard use of the electronic file or avoid hidden danger in the confidentiality link, when the electronic file is generated, the file of the substitute multi-factor electronic watermark is sent to the special receiving terminal; or, audit record is carried out on the file with the multi-factor electronic watermark which needs to be sent out.
Fig. 2 is a general flow chart of a multi-factor electronic watermark tracing method according to the present invention. As shown in fig. 2, the multi-factor electronic watermark tracing method of the present invention includes the multi-factor electronic watermark generated by the above-mentioned electronic watermark generating method, and includes the following steps:
step S1, extracting the multi-factor electronic watermark from the received file with the multi-factor electronic watermark.
Here, the multi-factor electronic watermark extracted in step S1 is the multi-factor electronic watermark generated by the above-described electronic watermark generation method of the present invention.
And S2, recovering the multi-factor electronic watermark into an original digital certificate.
In practical applications, the method for recovering the multi-factor electronic watermark into the original digital certificate is the prior art, and will not be described herein.
And S3, extracting system environment information, user identity information, time information, security information or passwords from the original digital certificate.
In practical applications, the method of extracting system environment information, user identity information, time information, security information or passwords from the original digital certificate is also the prior art, and will not be described herein.
And S4, according to the extracted system environment information, user identity information, time information, security information or passwords, file tracing is achieved.
In short, in order to trace the sources of intellectual property resources such as electronic files, the authenticity of the electronic files is determined; or, in order to find out the leakage points of intellectual property resources such as important electronic files, the multi-factor electronic watermark tracing method of the invention firstly extracts the multi-factor electronic watermark, restores the multi-factor electronic watermark to the original digital certificate, and then extracts system environment information, user identity information, time information, security information or passwords from the original digital certificate content, thereby carrying out various kinds of authentication, such as who the producer of the electronic file is, what the equipment depends on when the electronic file is produced, what the system adopted by the equipment is, and the like. The multi-factor electronic watermark contains very abundant contents, so that the authenticity and leakage points of the intellectual property resource can be traced by adopting the multi-factor electronic watermark tracing method disclosed by the invention, and the precise implementation can be realized.
In summary, the above embodiments are only preferred embodiments of the present invention, and are not intended to limit the scope of the present invention. Any modification, equivalent replacement, improvement, etc. made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A method for generating a multi-factor electronic watermark, the method comprising the steps of:
step F1, setting system environment information, user identity information, time information, security information or passwords of an electronic file to be marked;
step F2, acquiring an original digital certificate comprising system environment information, user identity information, time information, security information or a password;
f3, preparing the original digital certificate obtained in the step F2 into a multi-factor electronic watermark;
and F4, embedding the multi-factor electronic watermark into the electronic file to be marked to generate a file with the multi-factor electronic watermark.
2. The method of generating a multi-factor electronic watermark according to claim 1, wherein in step 1, said system environment information comprises: operating system feature information, hardware feature information, network feature information, or application software feature information;
operating system feature information, including: operating system name or operating system version number;
hardware feature information, comprising: computer terminal characteristic information or mobile communication terminal characteristic information; wherein, the fixed terminal characteristic information includes: motherboard MAC address, CPU manufacturer, CPU serial number, memory capacity; the mobile communication terminal characteristic information comprises: mobile communication terminal model, mobile communication terminal firmware name, mobile communication terminal version number, access point, mobile communication service provider and mobile phone number;
network characteristic information, comprising: network addresses, ports, proxy gateways, or SDN;
application software feature information, including: browser name, browser version, application system name, application system version, electronic file name to be marked, electronic file version to be marked;
the user identity information includes: operator user name, operator password, operator personal biometric information, operator job or operator post; the personal biometric information includes a personal fingerprint or personal facial features;
the time information includes: creating time, downloading time, using time or time for implanting the multi-factor electronic watermark of the electronic file to be marked;
the security level information includes: and (5) marking the confidentiality degree identification of the electronic file to be marked.
3. The method for generating a multi-factor electronic watermark according to claim 1 or 2, wherein said step F3 is specifically: and directly manufacturing the content in the original digital certificate as the multi-factor electronic watermark.
4. The method for generating a multi-factor electronic watermark according to claim 1 or 2, wherein said step F3 comprises the steps of:
step 3A1, splitting the content of the original digital certificate into more than 3 watermark fragments;
step 3A2, according to the requirement of a user, randomly combining watermark fragments to obtain a watermark combination;
and 3A3, combining the watermarks to prepare the multi-factor electronic watermark.
5. The method for generating a multi-factor electronic watermark according to claim 1 or 2, wherein said step F3 comprises the steps of:
step 3B1, converting the content of the original digital certificate into a group of character strings, two-dimensional codes or bar codes which uniquely mark the original digital certificate;
and step 3B2, preparing a group of character strings, two-dimensional codes or bar codes obtained in the step 3B1 into the multi-factor electronic watermark.
6. The method for generating a multi-factor electronic watermark according to claim 1 or 2, wherein said step F3 comprises the steps of:
step 3C1, encrypting the original digital certificate;
and 3C2, preparing the content of the original digital certificate containing the password as the multi-factor electronic watermark.
7. The method for generating a multi-factor electronic watermark according to claim 4, further comprising, before said step 3A1, the steps of:
step 3A0, encrypting the original digital certificate;
in step 3A1, the splitting the content of the original digital certificate into more than 3 watermark fragments specifically includes: splitting the content of the original digital certificate containing the password into more than 3 watermark fragments.
8. The method for generating a multi-factor electronic watermark according to claim 5, further comprising, before said step 3B1, the steps of:
step 3B0, encrypting the original digital certificate;
in step 3B1, the converting the content of the original digital certificate into a set of character strings, two-dimensional codes or bar codes that uniquely mark the original digital certificate specifically includes: and converting the content of the original digital certificate containing the password into a group of character strings, two-dimensional codes or bar codes which uniquely mark the original digital certificate.
9. The method of generating a multi-factor electronic watermark according to claim 1, further comprising, after said step F4:
step F5, performing outgoing flow control when the file with the multi-factor electronic watermark is outgoing; or, audit record is carried out on the outgoing file with the multi-factor electronic watermark.
10. A multi-factor electronic watermark tracing method comprising a multi-factor electronic watermark generated by the electronic watermark generation method according to any one of claims 1 to 9, characterized in that the tracing method comprises the steps of:
step S1, extracting a multi-factor electronic watermark from a received file with the multi-factor electronic watermark;
s2, recovering the multi-factor electronic watermark into an original digital certificate;
s3, extracting system environment information, user identity information, time information, security information or passwords from the original digital certificate;
and S4, according to the extracted system environment information, user identity information, time information, security information or passwords, file tracing is achieved.
CN202310266302.2A 2022-05-23 2023-03-14 Multi-factor electronic watermark generation and tracing method Pending CN116340908A (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210561164.6A CN114896572A (en) 2022-05-23 2022-05-23 Electronic watermark method, system, device and medium based on multi-factor environment digital certificate
CN2022105611646 2022-05-23

Publications (1)

Publication Number Publication Date
CN116340908A true CN116340908A (en) 2023-06-27

Family

ID=82723192

Family Applications (2)

Application Number Title Priority Date Filing Date
CN202210561164.6A Pending CN114896572A (en) 2022-05-23 2022-05-23 Electronic watermark method, system, device and medium based on multi-factor environment digital certificate
CN202310266302.2A Pending CN116340908A (en) 2022-05-23 2023-03-14 Multi-factor electronic watermark generation and tracing method

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN202210561164.6A Pending CN114896572A (en) 2022-05-23 2022-05-23 Electronic watermark method, system, device and medium based on multi-factor environment digital certificate

Country Status (1)

Country Link
CN (2) CN114896572A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117473470A (en) * 2023-12-28 2024-01-30 深圳昂楷科技有限公司 Dynamic watermark generation method and system and watermark tracing method

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050066172A1 (en) * 2001-07-20 2005-03-24 Vorbruggen Dr Jan C Method and device for confirming the authenticity of a document and a safe for storing data
CN1819517A (en) * 2005-02-07 2006-08-16 刘瑞祯 E-mail and instant communication signature system
CN101149770A (en) * 2007-09-21 2008-03-26 中山大学 Electronic stamp system based on Word/Excel electronic document
CN103413267A (en) * 2013-07-17 2013-11-27 北京视博数字电视科技有限公司 Digital watermark smooth transition embedded method and device
CN108108632A (en) * 2017-11-30 2018-06-01 中车青岛四方机车车辆股份有限公司 A kind of multifactor file watermark generation extracting method and system
US10430786B1 (en) * 2015-10-21 2019-10-01 Urayoan Camacho Enhanced certificate authority
CN111833004A (en) * 2019-04-23 2020-10-27 天地融科技股份有限公司 Signature method, verification method and system of electronic signature
CN113312674A (en) * 2021-06-18 2021-08-27 北京泰立鑫科技有限公司 Access security method and system based on multi-factor environment perception digital certificate
CN113312593A (en) * 2020-02-26 2021-08-27 中国航天系统工程有限公司 Tracking management system and method for dynamically tracking leakage information

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050066172A1 (en) * 2001-07-20 2005-03-24 Vorbruggen Dr Jan C Method and device for confirming the authenticity of a document and a safe for storing data
CN1819517A (en) * 2005-02-07 2006-08-16 刘瑞祯 E-mail and instant communication signature system
CN101149770A (en) * 2007-09-21 2008-03-26 中山大学 Electronic stamp system based on Word/Excel electronic document
CN103413267A (en) * 2013-07-17 2013-11-27 北京视博数字电视科技有限公司 Digital watermark smooth transition embedded method and device
US10430786B1 (en) * 2015-10-21 2019-10-01 Urayoan Camacho Enhanced certificate authority
CN108108632A (en) * 2017-11-30 2018-06-01 中车青岛四方机车车辆股份有限公司 A kind of multifactor file watermark generation extracting method and system
CN111833004A (en) * 2019-04-23 2020-10-27 天地融科技股份有限公司 Signature method, verification method and system of electronic signature
CN113312593A (en) * 2020-02-26 2021-08-27 中国航天系统工程有限公司 Tracking management system and method for dynamically tracking leakage information
CN113312674A (en) * 2021-06-18 2021-08-27 北京泰立鑫科技有限公司 Access security method and system based on multi-factor environment perception digital certificate

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN117473470A (en) * 2023-12-28 2024-01-30 深圳昂楷科技有限公司 Dynamic watermark generation method and system and watermark tracing method
CN117473470B (en) * 2023-12-28 2024-05-07 深圳昂楷科技有限公司 Dynamic watermark generation method and system and watermark tracing method

Also Published As

Publication number Publication date
CN114896572A (en) 2022-08-12

Similar Documents

Publication Publication Date Title
CN108229188B (en) Method for signing file and verifying file by using identification key
Kohl et al. The evolution of the Kerberos authentication service
CN108833114A (en) A kind of decentralization identity authorization system and method based on block chain
US8666065B2 (en) Real-time data encryption
CN116776318A (en) Method and system for verifying ownership of digital assets using distributed hash tables and peer-to-peer distributed ledgers
US8856900B2 (en) Method for authorising a connection between a computer terminal and a source server
CN115795538B (en) Anti-desensitization method, device, computer equipment and storage medium for desensitizing document
CN112069547A (en) Supply chain responsibility main body identity authentication method and system
CN113348455A (en) Apparatus and method for providing authentication, non-repudiation, managed access, and twin discrimination of data using data control signatures
CN111914305A (en) System and method for carrying out national secret electronic signature processing based on UOF document
CN116340908A (en) Multi-factor electronic watermark generation and tracing method
JPH10224345A (en) Cipher key authentication method for chip card and certificate
Moyou Metcheka et al. Distributed data hiding in multi-cloud storage environment
CN115114598A (en) Watermark generation method, and method and device for file tracing by using watermark
CN113569298A (en) Identity generation method and identity system based on block chain
CN112800477A (en) Data encryption and decryption system and method based on biological characteristic value
CN113360936B (en) Data analysis system based on block chain
CN113779534B (en) Personal information providing method and service platform based on digital identity
Rahnama et al. Securing RFID-based authentication systems using ParseKey+
Gkaniatsou et al. Getting to know your card: reverse-engineering the smart-card application protocol data unit
CN112100639A (en) Data encryption transmission method and system based on metadata service information
CN116561777A (en) Data processing method and device
Kouraogo et al. Advanced security of two-factor authentication system using stego QR code
Penubadi et al. Sustainable electronic document security: A comprehensive framework integrating encryption, digital signature and watermarking algorithms
CN114338035A (en) Mobile terminal PDF electronic signature method and system based on key collaborative signature

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination