TW455782B - Embedded information detection method and system - Google Patents

Embedded information detection method and system Download PDF

Info

Publication number
TW455782B
TW455782B TW088114190A TW88114190A TW455782B TW 455782 B TW455782 B TW 455782B TW 088114190 A TW088114190 A TW 088114190A TW 88114190 A TW88114190 A TW 88114190A TW 455782 B TW455782 B TW 455782B
Authority
TW
Taiwan
Prior art keywords
data
embedded
tamper
additional information
server
Prior art date
Application number
TW088114190A
Other languages
Chinese (zh)
Inventor
Masayuki Numao
Shuichi Shimizu
Original Assignee
Ibm
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ibm filed Critical Ibm
Application granted granted Critical
Publication of TW455782B publication Critical patent/TW455782B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)
  • Storage Device Security (AREA)
  • Signal Processing For Digital Recording And Reproducing (AREA)

Abstract

To provide a method and a system by which additional electronically embedded information can be safely detected in many and unspecified places. A server reads data in which additional information is embedded, and requests that a tamper resistant device, on which is stored a secret key, perform the detection of the additional information. At this time, the server reads mask patterns from mask data, calculates inner products for the mask patterns and the data in which the additional information is embedded, and transmits the inner products to the tamper resistant device. In order to detect the additional information, the tamper resistant device adds the inner products received from the server, and uses the secret key to determine a threshold value. To determine a threshold value, a mask pattern used for detection is created by using a secret key that is internally stored in the tamper resistant device. The inner product of the data received from the server and the mask pattern is calculated to determine whether information has been embedded.

Description

4 5 5 7 8 2 五、發明說明(1) 發明背景: 本發明係有關一種闬來檢測以電子方式嵌入資料中的額 外資訊之系統。更具體而言,本發明係有關一種採用一智 慧型晶片卡及一電腦(例如一伺服器)以便安全且有效率地 檢測嵌入資料(例如影像資料)中作為電子式浮水印的額外 資訊之系統及方法,且本發明係有關一種儲存用於該系統 及方法的程式之儲存媒體。 背景技術: 為了使電子式浮水印技術普及化,且為了使一般使用者 廣泛地採用電子式浮水印技術,首先需要一種可在許多非 特定場所安全地檢測以電子方式嵌入的額外資訊(浮水印) 之裝置。然而,因為一般傳統的電子式浮水印技術採用對 #式金鑰系統,而根據該對稱式金鑰系統,係將同一金鑰 用於資訊振入及檢測,所以可能自置於執行額外資訊的檢 測的場所之一裝置竊取周來嵌入額外資訊之母密金鑰。因 此,目前非常需要一種完全防止竄改(防止改變)的秘密金 鑰同時確保有效率地執行額外資訊的檢測之方法及系統。 現有最能防止竄改的一種裝置即是智慧型晶片卡。智慧 型晶片卡是一種包含一内部C P U及一記憶體之智慧卡。智 慧型晶片卡上所儲存的資訊受到一密碼的保護,該密碼可 禁止對資訊進行非法的讀取及重新寫入(該智慧型晶片卡 是防止竄改的)。因此,使用者可將智慧型晶片卡用於安 全地儲存私人資料。因此,一般而言,為了安全性及可攜 性,係將與使用者有關的諸如信用卡號碼及秘密金鑰等的4 5 5 7 8 2 V. Description of the invention (1) Background of the invention: The present invention relates to a system for detecting additional information embedded in data electronically. More specifically, the present invention relates to a system using an intelligent chip card and a computer (such as a server) to securely and efficiently detect additional information as an electronic watermark in embedded data (such as image data). And method, and the present invention relates to a storage medium storing a program for the system and method. BACKGROUND: In order to popularize electronic watermark technology and to make it widely used by general users, first of all, it is necessary to securely detect additional information embedded electronically (watermark in many non-specific places) ) Device. However, because the traditional traditional electronic watermarking technology uses a # key system, and according to the symmetric key system, the same key is used for information ingestion and detection, so it may be placed in the place where additional information is executed. One of the places where the device was detected stole the parent secret key that was used to embed additional information. Therefore, there is currently a great need for a method and system that completely prevent tampering (change prevention) of the secret key while ensuring that the detection of additional information is performed efficiently. One of the most existing devices that can prevent tampering is the smart chip card. The smart chip card is a smart card containing an internal CPU and a memory. The information stored on the smart chip card is protected by a password, which can prevent illegal reading and rewriting of the information (the smart chip card is tamper-resistant). As a result, users can use smart chip cards to securely store private data. Therefore, in general, for security and portability, the user's information such as credit card numbers and secret keys

455 78 2 五、發明說明(2) 個人資訊儲存在智慧型晶片 的^寸及形狀,智慧型晶片 量叉到了限制,因而需要一 額外資訊同時可補償智慧型 體容量之方法及系統。 本發明所要解決的問題: 卡。然而,因為智慧型晶片卡 卡可用的計算速度及記憶體容 種可確保安全且有效率地檢測 晶片卡的有限處理能力及記憶 因f ’本發明之一目的在於提供一種可在許多非特定場 所中安全地檢測以電子方式嵌入的額外資訊之方法及系 統0455 78 2 V. Description of the invention (2) The personal information is stored in the size and shape of the smart chip, and the amount of smart chip is limited, so a method and system that can compensate for the capacity of the smart body with additional information are needed. Problems to be solved by the present invention: Card. However, because the computing speed and memory capacity available to smart chip cards can ensure the limited and secure detection of chip cards' limited processing power and memory factors, it is an object of the present invention to provide a method that can Method and system for safely detecting additional information embedded electronicallyZero

Cj 本發明之另一目的在於提供一種可使一防止竄改裝置及 一伺服器在檢測額外資訊時相互配合之方法及系統。 本發明之又一目的在於提供一種可安全且有效率地執行 額外資訊的檢測同時補償防止竄改裝置可用的有限處理能 力及記憶體容量之方法及系統。 本發明之又一目的在於提供一種安全且有效率地檢測額 外資訊之方法及系統,根據該方法及系統,一防止竄改震 置執行需要高度安全性之計算,而一伺服器則執行所有其 他的計算。 本發明之又一目的在於提供一種安全且有效率地檢測額 外資訊之方法及系統,根據該方法及系統,一防止竄改裝 置至少執行提取額外資訊所需的那些計算’且一伺服器計 算超過所需的冗餘内乘積(r edundan t inner product), 以便維持安全性D 發明概述:Cj Another object of the present invention is to provide a method and system that can cooperate with a tamper-resistant device and a server when detecting additional information. Yet another object of the present invention is to provide a method and system that can safely and efficiently perform detection of additional information while compensating for limited processing power and memory capacity available to prevent tampering devices. Yet another object of the present invention is to provide a method and system for safely and efficiently detecting additional information. According to the method and system, a tamper-resistant device needs to perform calculations with high security, and a server performs all other operations. Calculation. Yet another object of the present invention is to provide a method and system for detecting additional information safely and efficiently. According to the method and system, a tamper-proof device performs at least those calculations required to extract additional information, and a server calculation exceeds The required redundant inner product (redundan t inner product) in order to maintain safety D Summary of the invention:

第7頁Page 7

4 δ STB 2 五、發明說明(3) 為了達到上述各項目的,一祠服器首先讀取谈入額外資 訊的資料,並要求儲存有一秘密金鑰之一防止竄改裝置執 行額外資訊的檢測。此時,該伺服器自遮罩資料讀取遮罩 模式,然後計算該遮罩模式及嵌入額外資訊的資料之内乘 積,並將該内乘積傳送到該防止竄改裝置。為了檢測額外 資訊,該防止竄改裝置加入自該伺服器接收的該内乘積, 並使用該秘密金输來決定一臨界值。在此種配置下,可將 計算該内乘積的'工作指定給可執行高速計算的一伺服器, 而只將加上内乘積並決定一臨界值這種需要高度安全性的 工作指定給一防止竄改裝置。亦即,為了維持操作安全 性,該防止竄改裝置將負責執行提取額外資訊(一訊息)所 需的最少程度之内乘積計算,該伺服器將負責執行所需的 更冗餘之内乘積計算。因此,可提供一種可在許多非特定 場所中安全地執行對以電子方式嵌入的額外資訊的檢測之 方法及系統。 圖1是本發明之概念圖。在一安全的環境中,利用一秘 密金鑰將額外資訊(一訊息)嵌入資料(11 0 )(在本實例中為 影像資料)中,然後一網際網路服務供應商(1 2 0 )將該資料 傳送給一般使用者(一個不安全的環境)。一伺服器(1 3 0 ) 然後只執行無須用到一秘密金錄的那些資料計算。'然後, 為了檢測嵌入的資訊,要求一個被插入一防止竄改裝置讀 取機(在本例中為一智慧型晶片卡讀卡機(1 5 0 ))的一防止 竄改裝置(在本例中為一智慧型晶片卡(1 40 ))執行使用一 秘密金鑰所需之計算。4 δ STB 2 V. Description of the invention (3) In order to achieve the above-mentioned items, a temple server first reads the information of the additional information and requires that one of the secret keys is stored to prevent the tampering device from performing additional information detection. At this time, the server reads the mask pattern from the mask data, then calculates the inner product of the mask pattern and the data embedded with additional information, and transmits the inner product to the tamper-resistant device. In order to detect additional information, the tamper-resistant device adds the inner product received from the server and uses the secret gold loss to determine a critical value. In this configuration, the work that calculates the inner product can be assigned to a server that can perform high-speed calculations, while the work that requires a high degree of security, which only adds the inner product and determines a critical value, is assigned to a prevention Tampering with the device. That is, in order to maintain operational safety, the tamper-resistant device will be responsible for performing the minimum inner product calculation required to extract additional information (a message), and the server will be responsible for performing the more redundant inner product calculation required. Accordingly, a method and system can be provided that can safely perform detection of additional information embedded electronically in many non-specific locations. FIG. 1 is a conceptual diagram of the present invention. In a secure environment, a secret key is used to embed additional information (a message) in the data (110) (in this example, image data), and then an Internet service provider (120) This information is transmitted to the general user (an unsafe environment). A server (130) then performs only those data calculations that do not require a secret gold record. 'Then, in order to detect the embedded information, a tamper-prevention device (in this example, a smart chip card reader (150) in this example) inserted into a tamper-proof device reader (in this example) is required. Perform the calculations needed for a smart chip card (1 40)) using a secret key.

4557B 2 五、發明說明(4) 較佳實施例 f開始說明本發明的較佳實施例之前,將先說明 盥 本赉明相關聯的基本技術之雷 " wat⑽rking)。電子式二電丄 印( ==3⑽一348426。現在將提供該二 踩ΓΐΓ象内容資料包含NxN的像素。當所要執行遮罩處 =像素區塊之大小為kxk時,影像資料包含1§4557B 2 V. Description of the invention (4) Preferred embodiment f Before starting to describe the preferred embodiment of the present invention, the basic technology of the present invention will be explained ("wat⑽rking"). Electronic type two electronic seals (== 3⑽1 348426. The two step ΐΐΓ image content data contains NxN pixels. When the mask to be executed = pixel block size is kxk, the image data contains 1§

個區塊。係將影像資料區塊界定為J 然後準備由k x k個元素(m e丨-1 ο 1 I >) ϋ 4 , 。 a - ^ ^ ^ ^ ^ 1 mu構成之各遮罩模式。 ^種條件中,各兀素的總和為0,且各遮罩模式係相互 正父,此即意指·任何兩個模式的内乘積是^。也 號相反的模式,其中係將所得到模式的個別元素乘以 而形成這些符號相反的模式。總共提供了八個模式 ’ ΜΡ(Ρ = 0, 1,_ . .,Ή,其中包括符號相反的模式,這些 形成了下列的例示4 X 4個模式。 —八 [公式1 ]Blocks. The image data block is defined as J, and k x k elements (m e 丨 -1 ο 1 I >) ϋ 4 are prepared. a-^ ^ ^ ^ ^ 1 Each mask pattern composed of mu. In the ^ condition, the sum of all elements is 0, and each mask pattern is a positive parent to each other, which means that the inner product of any two patterns is ^. They are also opposite patterns, where the individual elements of the resulting pattern are multiplied to form these patterns with opposite symbols. A total of eight patterns are provided ’MP (P = 0, 1, _.., Ή, including patterns with opposite signs, which form the following illustrated 4 × 4 patterns. —Eight [Formula 1]

係以下文所述之万式執行訊息嵌入運算。以_ 息的位元序列中之各個0之一序列係界定為 訊It performs the message embedding operation described below. A sequence of each 0 in the bit sequence of _

O:\60\60001.PTD 第9頁 455782 五、發明說明(5) ί-ι, i}(i = o, l,. · κ。當提供一種源的/ ,1 )。該序列之總長度係界定為 隨機數產生器得到一結果r i時,將 得到下列的方程式。 I i,=1 i + Mp氺βj , 其中P=ri mod K ,且j=ri mod J 。 為了檢測在位元位置Q上的一訊息’係利用作為嵌入的 同一種源及I i與Μ p的各内乘積之總和,而產生一序列r i的 隨機數,其中係以下文所述之方式計算ri mod J = q。O: \ 60 \ 60001.PTD Page 9 455782 V. Description of the invention (5) ί-ι, i} (i = o, l ,. · κ. When providing a source of /, 1). The total length of the sequence is defined as when the random number generator obtains a result r i, the following equation will be obtained. I i, = 1 i + Mp 氺 βj, where P = ri mod K and j = ri mod J. In order to detect a message at bit position Q, a sequence of random numbers is generated using the same source as the embedding and the sum of the inner products of I i and M p, in the manner described below. Calculate ri mod J = q.

Sq=Z(Ii,,Mp) >Sq = Z (Ii ,, Mp) >

其中p = r i mod K 如果Sq ,則Bq=l,且 如果Sq客-T,則Bq = 〇。 如^"^<Sq<T ’則可確定並未嵌入任何資訊。 子言:Ϊ據作為與本發明相關聯的基本技術之 塊、用於該嵌全性,重要的是要決定已被敌入的 外,因為係利用^遮罩模式、及訊息中的一對應位元。 個區塊;,所以縱:2遮罩模式將-位元的資訊嵌入複 & /使與一特定遮罩模式類似的彳| # 3個Q塊,也無法 + 士 ^隹汛覆盍Where p = r i mod K if Sq, then Bq = 1, and if Sq is -T, then Bq = 〇. For example, ^ " ^ < Sq < T ', you can be sure that no information is embedded. Clause: As a basic technology piece associated with the present invention, for this embedding, it is important to determine the outside that has been enemies, because it uses the ^ mask mode and a correspondence in the message. Bit. Blocks, so vertical: 2 mask mode embeds -bit information into the complex & / makes a block similar to a specific mask pattern 彳 | # 3 Q blocks, also can not + 士 隹

慮到在安全性下資訊。f本發明中,雖然 之對應關係,但是 1疋各遮罩权式與各區塊位置 間之内乘積,器負責計算資料與各遮罩模 理。此時,為了避慧型晶片卡執行該對應關係之處 要伺服器計算鱼总漏與該對應關係相關的資訊’也 /、貝際對應關係不相關的(嵌入資訊的檢 45 5 78 2 五、發明說明(6) 所不需要的)各遮罩模式之内乘積。圖2是本發明的系統之 一示意組態圖。如圖2所示,伺服器計算影像資料與自遮 罩資料讀取的遮罩模式之内乘積,並將該内乘積傳送到一 個形式為防止竄改裝置之智慧型晶片卡。該智慧型晶片卡 利用其内部儲存的秘密金鑰對該等内乘積執行分佈及相 加,並決定用來檢測額外的嵌入資訊(用於提取一訊息)之 一臨界值。 現在將詳述伺服_器所執行的計算。將用於嵌入的各遮罩 模式進行線性組合後的一組新的遮罩模式提供給伺服器。 當用於嵌入的一組遮罩模式是{Μα, Μ" ...... Μ,.,, -Μ0, -Μ” · . ,-Μκμ }時,係假設符號相反的各模式是相同 的,這是因為只有内乘積是負的,且係由K維向量的線性 變換形成這些新的模式。更具體而言,當[Me,....... Μκ -1 ]是一個K維行向量,且P是一個K維正規矩陣時, 得到[Μ’。,Μ’ ” ....., M']τ = Ρ[Μ〇) ......Μκ_】]τ。 例如,當利用下列公式 [公式2 ] '1 0 0 0' 0 0 11 0 0 1-1Consider information under security. f In the present invention, despite the corresponding relationship, 1) the inner product of each mask weight and each block position, the device is responsible for calculating data and each mask model. At this time, in order to prevent the smart chip card from performing the corresponding relationship, the server must calculate the total leakage of information related to the corresponding relationship. 2. Explanation of the invention (6) Unnecessary) Product within each mask mode. Fig. 2 is a schematic configuration diagram of a system of the present invention. As shown in Figure 2, the server calculates the inner product of the image data and the mask pattern read from the mask data, and transmits the inner product to a smart chip card in the form of a tamper-resistant device. The smart chip card uses its internally stored secret key to perform distribution and addition on these inner products, and decides a threshold value for detecting additional embedded information (for extracting a message). The calculations performed by the server will now be detailed. A new set of mask patterns are linearly combined with each mask pattern used for embedding and provided to the server. When the set of mask patterns used for embedding is {Μα, Μ " ... Μ,. ,, -Μ0, -Μ "·., -Μκμ}, it is assumed that the patterns with opposite signs are the same This is because only the inner product is negative, and these new patterns are formed by the linear transformation of K-dimensional vectors. More specifically, when [Me,... Μκ -1] is a K When there are two-dimensional row vectors and P is a K-dimensional regular matrix, [M ′., M ′ ”....., M ′] τ = P [Μ〇) …… Μκ _]] τ. For example, when using the following formula [Formula 2] '1 0 0 0' 0 0 11 0 0 1-1

L J 變換出遮罩模式Μρ時,結果{ Μ ’ D, Ψ ........ Μ ’ 3 }係如 下式所示:When L J transforms the mask mode Μρ, the result {Μ ′ D, Ψ ........ Μ ′ 3} is as follows:

第11頁 4 5 5 78 2 五、發明說明(7) [公式3 ] '1 -1 -1 1 ' 1 t -1 -1 ' '1-1-11' ' -1 -1 1 1 ' 1 1-1-1 -1111 -1-11 1 -11 1-1 -11 1-1 -1-11 1 > -1-11 1 1-1-1 1 ? -11 1-1 1 1 -1 -1 _ 7 1 1-1-1 1-1-11. 伺服器計算結果{M’c, M’........M’h }及一影像之内 乘積。首先,針對整個影像計算Μ >與一影像區塊之内乘 積,並將該内乘積傳送到智慧型晶片卡,針對不同的遮罩 模式重複該程序。亦即,將下列的資料序列傳送到智慧型 晶片卡。 [公式4 ] DS={ (Μ’0, Ι0), (M,Q,乙),·,(Μ’。,I【w),(Μ’ ^ TG), (『丨,ij,…,(m、,…(Μ、],iiS— 圖4是伺服器所執行的計算之流程圖。首先,將内部變 數i及j之起始值定為0 □然後在步驟(410)中,自遮罩資料 Mk’讀取遮罩模式Mi’ 。在步驟( 420 )中,自影像資料讀取 影像區塊I j,且在步驟( 430 )中計算Mi’與I j之内乘積,並 將該内乘積傳送到被插入智慧型晶片卡讀卡機之智慧型晶 片卡。在步驟(440)中,遞增變數j,並執行一檢查,以便 決定是否已處理了所有的影像區塊。當處理了所有的影像 區塊之後,在步驟(450)中遞增變數i,並執行一檢查,以 便決定是否已採用了所有的遮罩模式.。如果已採用了所有 的遮罩模式,則隨即終止本流程。Page 11 4 5 5 78 2 V. Description of the invention (7) [Formula 3] '1 -1 -1 1' 1 t -1 -1 '' 1-1-11 '' -1 -1 1 1 '1 1-1-1 -1111 -1-11 1 -11 1-1 -11 1-1 -1-11 1 > -1-11 1 1-1-1 1? -11 1-1 1 1 -1 -1 _ 7 1 1-1-1 1-1-11. The server calculates the result {M'c, M '........ M'h} and the product within an image. First, the inner product of M > and an image block is calculated for the entire image, and the inner product is transmitted to the smart chip card, and the procedure is repeated for different mask modes. That is, the following data sequence is transmitted to the smart chip card. [Formula 4] DS = {(Μ′0, Ι0), (M, Q, B), ·, (Μ ′., I [w), (Μ ′ ^ TG), (『丨, ij, ..., (M ,, ... (M,], iiS— Figure 4 is a flowchart of the calculation performed by the server. First, the initial values of the internal variables i and j are set to 0 □. Then in step (410), The mask data Mk 'reads the mask mode Mi'. In step (420), the image block I j is read from the image data, and in step (430), the product between Mi 'and I j is calculated, and The inner product is transmitted to the smart chip card inserted into the smart chip card reader. In step (440), the variable j is incremented and a check is performed to determine whether all image blocks have been processed. When processing After all the image blocks are obtained, the variable i is incremented in step (450), and a check is performed to determine whether all mask modes have been adopted. If all mask modes have been adopted, then this procedure is terminated Process.

第12頁 45 578 2 五、發明說明¢8) 現在將詳迷形式 行的計算。圖3是知‘彗防止竄改裝置的智慧型晶月卡所執 圖3所示,利用_:晶片卡執行的運算之概念圖。如 一隨機數種源)來 °卩儲存的秘密金鑰(在此例中對應於 入的資料序列,且一隨機數,並分佈利用隨機數而輸 體内容。當所得的些資料序列相加作為位元序列記憶 外資訊(一訊息)嵌入、'吉果超過一臨界值時,即確定已將額 金鑰產生一復原^ = 了该等資料。更具體而言,利用秘密 裝置及遮罩槟式變換’並將該復原函數儲存在該防止竄改 成復原函數時,自^、陣 ¥自飼服器接收的資料被替換 的結果等於遮罩 '丨至丨队入的資訊。該復原函數所提供 (例如影像資料~嵌入額外資訊(訊息)時所用的太枓 在智慧型晶片;:乘積。 DS={ds0i0) ds T ’分佈—循序傳送的資料序列 列加權且加入°^里供·,dsH,iS-d(L = K*IS),並將該資 該記憶體陣列=的記憶體陣細·(",·..,而 佈而言,係利用^ 4於訊息位元長度J。對於、的分 機數q (隨機數 和I j扪裡源來屋生序列的隨 息記憶體mj,為1S) ’且係利用該隨機數擇訊 然必須利用Mw、η _ J。對於(的加權而言’雖 式,但是係中Q = n mod K)來檢測嵌入所用的遮罩模 此,冬斗& 交換矩陣Ρ執行檢測所用模式之變換。 得 到罩模式變換矩陣Ρ的反矩陣~ =丨~丨)曰夺 因此,針對^ Task,i而加上dSk.Jp#。例如,p_i係如下式 所Page 12 45 578 2 V. Description of the invention ¢ 8) The calculation will now be detailed. FIG. 3 is a conceptual diagram of operations performed by the smart crystal moon card of the known tamper-proof device shown in FIG. 3 using the _: chip card. Such as a random number source) to store a secret key (corresponding to the incoming data sequence in this example, and a random number and distribution uses the random number to lose the content. When the obtained data sequences are added as When bit sequence memory is embedded with extra information (a message), when the Kyrgyzstan exceeds a critical value, it is determined that a recovery amount key has been generated ^ = such data. More specifically, using a secret device and a mask When transforming and storing the restoration function in the tamper-prevention function, the result of the replacement of the data received from the feeder is equal to the information entered in the mask. Provide (for example, image data ~ embedded in additional information (messages) is used in smart chips ;: product. DS = {ds0i0) ds T 'distribution—sequentially transmitted data series are weighted and added to ° ^ for supply, dsH, iS-d (L = K * IS), and the memory array of the memory array = (", · .., and for cloth, it uses ^ 4 for the message bit length J. For the extension number q (random number and I j The information memory mj is 1S) 'and the random number must be selected to use Mw, η_J. For (weighted,' Although ', but Q = n mod K) to detect the embedding As for the mask mode, Dongdou & Swap matrix P performs the transformation of the mode used for detection. The inverse matrix of the mask mode transformation matrix P is obtained ~ = 丨 ~ 丨) Therefore, for ^ Task, i, add dSk.Jp # . For example, p_i is given by

ο:\6〇\6〇ωι.ρτο 第13頁 55 78 2 五、發明說明(9) 示。 [公式5 ] 尸 ο 0121一2 ο ο 112112 121--2 ο ο 1-21-2 ο ο 因此,可利用1/2M’ G+1/2M’ [來檢測利用模式M〇而嵌入的 資訊。當利用模式MQ而嵌入影像區塊中之第i個資料時, 將以第i個資料序列dsQ,丨乘以1 /2所得到的值加到資料序列 dsQ,丨,並將以第i + IS個資料序列dsh ;乘以1 / 2所得到的值加 到資料序列d s i}。 圖5是本發明的防止竄改裝置(智慧型晶片卡)所執行的 計算之流程圖。首先,在步驟(5 1 0 )中,將内部變數k的起 始值設定為0,並在步驟(520)中讀取為一秘密金鑰之隨機 數種源,作為内部變數申第i ( = 0 )個隨機數1^之值。在步 驟(5 3 0 )中,自諸如伺服器的串列埠等的一外部介面讀取 一序列的内乘積資料。在步驟(5 4 0 )中,計算訊息記憶體 的指標j,並在步驟(5 5 0 )中計算用於檢測的遮罩模式之指 標q。在步驟(5 6 0 )中,自遮罩模式變換矩陣P-1提取Pqk,並 針對該檢測模式而執行一加權計算。在步驟(5 7 0 )中,更 新訊息記憶體,並在步驟(5 8 0 )中遞增内部變數i,以便決 定是否已完成了流程。如果並未完成流程,則程式的控制 回到步驟(5 3 0 )。如果已完成了流程,則在步驟(5 9 0 )中遞ο: \ 6〇 \ 6〇ωι.ρτο Page 13 55 78 2 V. Description of the invention (9). [Formula 5] Corpse ο 121 1 2 ο ο 112 112 121--2 ο ο 1-21-2 ο ο Therefore, 1 / 2M 'G + 1 / 2M' [can be used to detect the information embedded using the pattern M0 . When pattern i is used to embed the i-th data in the image block, the value obtained by multiplying the i-th data sequence dsQ, 丨 by 1/2 is added to the data sequence dsQ, 丨, and the IS data sequences dsh; the value obtained by multiplying by 1/2 is added to the data sequence dsi}. Fig. 5 is a flowchart of calculations performed by the tamper-resistant device (smart chip card) of the present invention. First, in step (5 1 0), the initial value of the internal variable k is set to 0, and in step (520), it is read as the source of the random number of a secret key, which is applied as the internal variable i ( = 0) values of 1 ^ random numbers. In step (530), a sequence of inner product data is read from an external interface such as a serial port of a server. In step (5 40), an index j of the message memory is calculated, and in step (5 50), an index q of a mask pattern for detection is calculated. In step (560), Pqk is extracted from the mask pattern transformation matrix P-1, and a weighting calculation is performed for the detection pattern. In step (570), the message memory is updated, and the internal variable i is incremented in step (580) to determine whether the process has been completed. If the process is not completed, the control of the program returns to step (530). If the process has been completed, it is passed in step (5 9 0)

G:\60\60001.PTD 第U頁 4 5 578 2 五、發明說明(10) 增内部變數k ’以便決定是否已完成了流程。如果並未完 成流程,則程式控制回到步驟(520)。如果已完成了流 程’則終止額外資訊(一訊息)之提取,同時保持訊息記憶 體之内容。 於檢測及提取額外資訊(一訊息)時,若比對臨界值T , 而發現| min (mj‘)| 2T ’則可確定已嵌入了一訊息。在此 種情形中,對於個別訊息記憶體m j而言,假設: 如果m j g 0,則B j = 1,且 如果 m ]_ < 0,則 B j = 〇,G: \ 60 \ 60001.PTD Page U 4 5 578 2 V. Description of the invention (10) Increase the internal variable k 'to determine whether the process has been completed. If the process has not been completed, program control returns to step (520). If the process has been completed, then the extraction of additional information (a message) is terminated while maintaining the contents of the message memory. When detecting and extracting additional information (a message), if the critical value T is compared, and it is found that | min (mj ′) | 2T ′, it is determined that a message has been embedded. In this case, for the individual message memory m j, suppose: if m j g 0, then B j = 1, and if m] _ < 0, then B j = 〇,

且形成一系列的訊息位元。 圖7示出根據本發明的飼服器之一般性硬體配置。一系 統(100)包含一中央處理單元(CPIJ)(1)及一記憶體(4) β 一 匯流排(2)及一IDE控制器(25)將CPU(1 )及記憶體(4)連接 到作為輔助儲存裝置的一硬碟機(13)(或諸如—M〇、一光 碟機(26)、或一 DVD(32)等的一儲存媒體驅動器)。同樣 地,該匯流排(2 )及一 SC SI控制器(2 7 )將CPU (1)及記憶體 (4)連接到作為輔助儲存裝置的一硬碟機(3〇)(或諸如一 MO(28)、一光碟機(29)、或一 DVD(31)等的一儲存媒體驅And form a series of message bits. Fig. 7 shows a general hardware configuration of a feeder according to the present invention. A system (100) includes a central processing unit (CPIJ) (1) and a memory (4) β a bus (2) and an IDE controller (25) connecting the CPU (1) and the memory (4) To a hard disk drive (13) (or a storage media drive such as -M0, an optical disc drive (26), or a DVD (32), etc.) as an auxiliary storage device. Similarly, the bus (2) and an SC SI controller (27) connect the CPU (1) and the memory (4) to a hard disk drive (30) (or such as a MO (28), an optical disc drive (29), or a storage media drive such as a DVD (31)

動器)。一軟碟機(20)係經由一軟碟機控制器(19)而連接 到匯流排(2 )。 一軟碟係插入軟碟機(2 〇 ),且可將與一作業系統互動並 將指令發出到C P U ( 1 )以便實施本發明的一電腦程式之程式 碼或資料儲存在該軟碟,或儲存在硬碟機(丨3 )(或㈣、光 碟機(26)、或DVD(32)),且儲存在—R〇M(14)。將該電腦Actuator). A floppy disk drive (20) is connected to the bus (2) via a floppy disk drive controller (19). A floppy disk is inserted into the floppy disk drive (20), and can interact with an operating system and send instructions to the CPU (1) to store the code or data of a computer program implementing the present invention on the floppy disk, or Stored in hard drive (3) (or ㈣, optical drive (26), or DVD (32)), and stored in-ROM (14). The computer

第15頁Page 15

4 5 5 78 2 五、發明說明(u) 3 ί f t S己憶體(4) ’而執行該電腦程式。最好是將用於 的遮罩資料儲存在硬碟機⑴)。可 :式或將該電腦程式之程式碼分成複數個; 奴〃以便儲存在複數個儲存媒體。 好匕)$ ’包含:諸如指向裝置(滑鼠或搖桿)⑺ _荨的使用者介面硬體組件,用以輸入資料;以 及二顯示裝置(1 2),用以將影像資料提供給使用者◊可在 顯不裝置(12 )上顯示—防止竄改裝置於檢測額外的嵌入資 訊時得到的結果。此外,可將一印表機經由一平行埠(丨6 ) 而連接到系統(1〇〇),或可將一數據機經由一串列埠(15) 而連接到系統(1 00 )。為了與另一電腦通訊,可將系統 (1 0 0 )經由串列埠(1 5 )及一數據機或經由一通訊介面卡 (1 8)(例如一以太網路或記號環網路介面卡)而連接到一網 路。可將一遠端收發器連接到串列埠(15)或平行埠(16), 以便利用紅外線或纜線與系統(1〇〇)交換資料。如圖8所 示,可將防止竄改褒置讀取機(8 1 〇 )連接到系統(1 Q Q )的 串列淳(15)或通讯介面卡(18),以便與諸如智,讓型晶片卡 的一防止竄改裝置交換資料。雖然在圖8中係自外部連接 防止竄改裝置讀取機(810) ’但是在不脫離本發明的範圍 下,亦可採用將防止竄改裝置讀取機設於系統(1 〇 〇 )中的 修改方式。 系統(1 〇 〇 )中的一喇°八(2 3 )係用來經由一放大器(2 2 )接 收一音訊控制器(2 1 )執行的數位/類比(d/A )轉換而產生 之音頻信號’並輸出該信號為聲音。音訊控制器(21)執行4 5 5 78 2 V. Description of the invention (u) 3 ί f t S 忆 忆 体 (4) ′ and execute the computer program. It is best to store the mask data for the hard drive ⑴). Can be: type or divide the code of the computer program into multiple; slaves for storage in multiple storage media. Good dagger) $ 'contains: user interface hardware components such as pointing devices (mouse or joystick) _ _ net to input data; and two display devices (1 2) to provide image data to use This can be displayed on the display device (12)-preventing tampering with the results obtained when detecting additional embedded information. In addition, a printer can be connected to the system (100) via a parallel port (6), or a modem can be connected to the system (100) via a serial port (15). In order to communicate with another computer, the system (100) can be connected via a serial port (15) and a modem or through a communication interface card (18) (such as an Ethernet or a sign ring network interface card). ) And connected to a network. A remote transceiver can be connected to the serial port (15) or parallel port (16) to exchange data with the system (100) using infrared or cables. As shown in FIG. 8, a tamper-resistant reader (8 1 0) can be connected to the serial (15) or communication interface card (18) of the system (1 QQ) in order to communicate with a chip such as a smart phone. One of the cards prevents tampering devices from exchanging data. Although the tamper-resistant device reader (810) is externally connected in FIG. 8, a modification in which the tamper-resistant device reader is provided in the system (100) can be adopted without departing from the scope of the present invention. the way. One (8) in the system (100) is used to receive audio generated by a digital / analog (d / A) conversion performed by an audio controller (2 1) through an amplifier (2 2). Signal 'and output the signal as sound. Audio controller (21) implementation

第16頁 4 5 5 78 2 五、發明說明(12) 經由麥克風(24)接收的音頻資訊之類比/數位(A/D)轉 換’以便將外部音頻資料導入系統(1 〇 〇 )。 如前文所述,我們當易於了解,可利用下列組件提供本 發明之飼服器:一般的個人电版*(pc),一工作站、一筆記 本型個人電腦、一掌上型個;^電腦或一網路電腦、或設有 一電腦的一電視機或其他的家電裝置;具有一通訊功能的 一電玩機丨具.有一通訊功能的一通訊終端機,例如一電 話、一傳真機、一可攜式電話、=PHS或一PDA ;或上述各 組件之一組合。然而,潰’主〜' 這些組件僅供舉例,並非Page 16 4 5 5 78 2 V. Description of the invention (12) Analog / digital (A / D) conversion of audio information received via microphone (24) to import external audio data into the system (100). As mentioned above, we should be easy to understand and provide the feeding device of the present invention with the following components: a general personal electrical version * (pc), a workstation, a notebook-type personal computer, a palm-top type; a computer or a A network computer, or a television or other home appliances with a computer; a video game machine with a communication function; a communication terminal with a communication function, such as a telephone, a fax machine, a portable Phone, = PHS or a PDA; or a combination of the above components. However, these components are only examples, not

所有的這些組件都是本發明所必要的。 圖e是只有一個人電腦檢測額外資訊時及一智慧型晶片 卡與一伺服器合作檢測額外寅訊時所需記憶體之比較表。 在圖6中,影像資料的大小(影像。的大小)是5 12又512(上列) 及1 024X 1 024(下列)。為了保f操作安全性1該智慧型晶 片卡執行提取額外資訊(一 aiL心)所需的最少程度之内乘積 計算,而伺服器執行所需的更几餘之内乘積計算。 本發明之優點·*All of these components are necessary for the present invention. Figure e is a comparison table of the memory required when only one personal computer detects additional information and when a smart chip card and a server cooperate to detect additional information. In FIG. 6, the size of the image data (the size of the image) is 5 12 and 512 (above) and 1 024X 1 024 (below). In order to ensure the safety of operation1, the smart chip card performs the minimum inner product calculation required to extract additional information (aiL heart), and the server performs the required inner multiplication product calculation. Advantages of the invention *

根據本發明’防止竄改裝置及飼服器可合作而安全且有 效率地檢測額外的資訊。由於本發明之檢測系統,可在許 多非特定場所中安全地檢測以電子方式嵌入的額外資訊。U 附圖簡述: 圖1是本發明之概念圖。 圖2是根據本發明的系統之示意奴態圖。 圖3是一防止竄改裝置(智慧型晶片卡)執行的運算之概The tamper-prevention device and feeder according to the present invention can cooperate to detect additional information safely and efficiently. Thanks to the detection system of the present invention, electronically embedded additional information can be safely detected in many non-specific locations. U Brief description of the drawings: Fig. 1 is a conceptual diagram of the present invention. Fig. 2 is a schematic slave diagram of a system according to the present invention. Figure 3 is a summary of the operations performed by a tamper-resistant device (smart chip card)

4 5 578 2 五、發明說明(13) 念圖。 圖4是伺服器執行的計算之流程圖。 圖5是本發明的防止竄改裝置(智慧型晶片卡)執行的計 算之流程圖。 圖6是檢測額外資訊時所需記憶體之比較表。 圖7示出用於本發明的一伺服器之例示硬體配置。 圖8是連接到一防止竄改裝置讀取機的一伺服器之概念 圖。4 5 578 2 V. Description of the invention (13) Read the picture. Figure 4 is a flowchart of the calculations performed by the server. Fig. 5 is a flowchart of calculations performed by the tamper-resistant device (smart chip card) of the present invention. Figure 6 is a comparison table of the memory required for detecting additional information. FIG. 7 shows an exemplary hardware configuration of a server used in the present invention. Fig. 8 is a conceptual diagram of a server connected to a reader of a tamper-resistant device.

第18頁Page 18

Claims (1)

4 5 5 78 2 案號 88114190 h' %〇 曰 修正 六、申請專利範圍 1 一種利用 料中 防止竄改裝置及一伺服器以檢測被嵌入資 的額外資訊之系統,包含: (1 )作為該伺服器的一組件之讀取裝置,用以讀取嵌 入額外資訊的資料; (2 )該伺服器的要求裝置,用以要求連接到該伺服器 的該防止竄改裝置檢測該額外的嵌入資訊;以及 (3 )作為該防止竄改裝置的一組件而採用該防止竄改 裝置中保存的一秘密金输以檢測該額外的嵌入資訊之裝 置。 如申 糸統 服器 罩模 内乘 如申 系統 連接 如申 系統 金输 如申 糸統 遮罩 請專 ,其 的一 式與 積傳 請專 ,其 到該 請專 ,其 將自 請專 ,其 模式 訊之 該伺 等遮 該等 3. 訊之 裝置 4. 訊之 秘密 5. 訊之 該等 積0 利範圍第1項之檢測被嵌入資料中的額外資 中要求檢測該額外嵌入資訊的該裝置(2 )是 組件,而該伺服器讀取各遮罩模式,計算該 嵌入該額外資訊的該等資料之内乘積,並將 送到該防止竄改裝置。 利範圍第1項之檢測被嵌入資料中的額外資 中係以一防止竄改裝置讀取機將該防止竄改 伺服器。 利範圍第2項之檢測被嵌入資料中的額外資 中檢測該額外嵌入資訊的該裝置(3 )利用該 該伺服器接收的該等内乘積分佈及相加。 利範圍第2項之檢測被嵌入資料中的額外資 中該等資料是影像資料,且其中該等資料與 之該等内乘積是影像資料與遮罩模式之内乘4 5 5 78 2 Case No. 88114190 h '% 〇 Amendment VI. Patent application scope 1 A system that uses tamper-proof device and a server to detect additional information of embedded capital, including: (1) as the servo A reading device of a component of the server for reading data embedded with additional information; (2) a requesting device of the server for requesting the tamper-resistant device connected to the server to detect the additional embedded information; and (3) A device that uses a secret gold deposit held in the tamper-resistant device as a component of the tamper-resistant device to detect the additional embedded information. For example, the application of the system cover of the application server is connected to the application system of the application system, and the application of the system to the gold application of the application system is required. Please refer to the application form of the application form. The information of the model shall cover the equipment of 3. The equipment of the equipment 4. The secret of the equipment 5. The scope of the equipment shall be detected in item 1 of the additional information embedded in the data, which requires the detection of the additional embedded information. The device (2) is a component, and the server reads each mask pattern, calculates the inner product of the data embedded in the additional information, and sends it to the tamper-resistant device. The additional item of the detection of item 1 is embedded in the additional data in a tamper-prevention device reader using the tamper-prevention server. The detection (2) of the profit range is based on the additional information embedded in the data. The device (3) that detects the additional embedded information uses the distribution and addition of the inner products received by the server. The detection of item 2 of the scope of interest is additional information embedded in the data. The data is image data, and the inner product of the data and the image product is the inner product of the image data and the mask mode. O:\60\60001.ptc 第19頁 2001.07.19. 020 4 5 5 78 2 _案號 88114190 夕公年,夕月>"〇日___ 六、申請專利範圍 6. 如申請專利範圍第2項之檢測被嵌入資料中的額外資 訊之系統,其中該等遮罩模式與嵌入該等額外資訊的該等 資料之該等内乘積之計算包括並非檢測嵌入資訊所需的一 冗餘内乘積之計算。 7. 如申請專利範圍第3項之檢測被嵌入資料中的額外資 訊之系統,其中該防止竄改裝置是一智慧型晶片卡,且其 中該防止竄改裝置讀取機是一智慧型晶片卡讀卡機。 8. —種檢測被嵌入一資料序列中的額外資訊之防止竄改 裝置,包含: (1)讀取該防止竄改裝置中保存的一秘密金鑰之裝 置; (2 )在外部讀取該資料序列之裝置;以及 (3)利用該秘密金錄以提取該資料序列中嵌入的該額 外資訊之裝置。 9. 一種要求一防止竄改裝置檢測資料中嵌入的額外資訊 之伺服器,包含: (1) 讀取遮罩模式之裝置; (2) 讀取嵌入額外資訊的資料之裝置;以及 (3) 計算該等資料與該等遮罩模式之内乘積並將該等 内乘積傳送到該防止竄改裝置之裝置。 1 0 . —種利用一防止竄改裝置以檢測被嵌入一資料序列 中的額外資訊之方法,包含下列步驟: (1)讀取該防止竄改裝置中保存的一秘密金鑰; (2 )在外部讀取該資料序列;以及O: \ 60 \ 60001.ptc Page 19 2001.07.19. 020 4 5 5 78 2 _ Case No. 88114190 Xi Gongnian, Xi Yue > " 〇 日 ___ 六 、 Scope of patent application 6. Such as the scope of patent application The system for detecting additional information embedded in the data of item 2, wherein the calculation of the inner product of the masking mode and the data embedded in the additional information includes a redundant inner space which is not required to detect the embedded information. Calculation of the product. 7. The system for detecting additional information embedded in data such as the scope of patent application, wherein the tamper-resistant device is a smart chip card, and wherein the tamper-resistant device reader is a smart chip card reader machine. 8. A tamper-resistant device that detects additional information embedded in a data sequence, including: (1) a device that reads a secret key stored in the tamper-resistant device; (2) reads the data sequence externally A device; and (3) a device that uses the secret record to extract the additional information embedded in the data sequence. 9. A server requesting a tamper-resistant device to detect additional information embedded in data, comprising: (1) a device that reads a mask pattern; (2) a device that reads data embedded in additional information; and (3) a calculation The inner products of the data and the mask patterns are transmitted to the tamper-resistant device. 1 0. A method for detecting additional information embedded in a data sequence by using a tamper-resistant device, including the following steps: (1) reading a secret key stored in the tamper-resistant device; (2) externally Read the data sequence; and O:\60\60001.ptc 第20頁 2001.07.19.021 4 5 5 78 2 修正 _案號 88114190 六、申請專利範圍 (3 )利用該秘密金鑰以提取該資料序列中嵌入的該額 外資訊。 1 1. 一種利用一伺服器要求一防止竄改裝置檢測被嵌入 資料中的額外資訊之方法,包含下列步驟: (1 )讀取各遮罩模式; (2 )讀取嵌入額外資訊的資料;以及 (3)計算該等資料與該等遮罩模式之内乘積,並將該 等内乘積傳送到該防止竄改裝置。 1 2. —種儲存一程式之儲存媒體,該程式可讓一伺服器 要求一防止竄改裝置檢測被嵌入資料中的額外資訊,該程 式包含: (1) 讀取各遮罩模式之函式; (2) 讀取嵌入額外資訊的資料之函式;以及 (3 )計算該等資料與該等遮罩模式之内乘積並將該等 内乘積傳送到該防止竄改裝置之函式。O: \ 60 \ 60001.ptc Page 20 2001.07.19.021 4 5 5 78 2 Amendment _ Case No. 88114190 VI. Patent Application Scope (3) Use the secret key to extract the additional information embedded in the data sequence. 1 1. A method for requesting a tamper-prevention device to detect additional information embedded in data using a server, including the following steps: (1) reading each mask mode; (2) reading data embedded in additional information; and (3) Calculate the inner product of the data and the mask patterns, and transmit the inner product to the tamper-resistant device. 1 2. —A storage medium that stores a program that allows a server to request a tamper-resistant device to detect additional information embedded in the data. The program contains: (1) functions that read each mask mode; (2) a function that reads data embedded with additional information; and (3) a function that calculates the inner product of the data and the mask patterns and transmits the inner product to the tamper-resistant device. O:\60\6000I.ptc 第21頁 2001.07.19.022O: \ 60 \ 6000I.ptc Page 21 2001.07.19.022
TW088114190A 1998-10-23 1999-08-19 Embedded information detection method and system TW455782B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
JP30231998A JP3210630B2 (en) 1998-10-23 1998-10-23 Additional information detection method and system

Publications (1)

Publication Number Publication Date
TW455782B true TW455782B (en) 2001-09-21

Family

ID=17907524

Family Applications (1)

Application Number Title Priority Date Filing Date
TW088114190A TW455782B (en) 1998-10-23 1999-08-19 Embedded information detection method and system

Country Status (4)

Country Link
JP (1) JP3210630B2 (en)
KR (1) KR100338348B1 (en)
CN (1) CN1114868C (en)
TW (1) TW455782B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20050084877A (en) * 2002-10-31 2005-08-29 텔레폰악티에볼라겟엘엠에릭슨(펍) Secure implementation and utilization of device-specific security data
CN100476847C (en) * 2006-01-18 2009-04-08 株式会社Pfu Method and apparatus for processing information, and computer program product
JP4847221B2 (en) 2006-01-18 2011-12-28 株式会社Pfu Information processing apparatus, information processing method, and program
JP2015037298A (en) * 2013-08-16 2015-02-23 Kddi株式会社 Terminal, id-type signature ciphering method, and program
JP6153454B2 (en) * 2013-11-28 2017-06-28 Kddi株式会社 Signature apparatus, method and program

Also Published As

Publication number Publication date
KR20000028666A (en) 2000-05-25
JP2000132513A (en) 2000-05-12
CN1114868C (en) 2003-07-16
JP3210630B2 (en) 2001-09-17
CN1252567A (en) 2000-05-10
KR100338348B1 (en) 2002-05-30

Similar Documents

Publication Publication Date Title
Chinnasamy et al. HCAC-EHR: hybrid cryptographic access control for secure EHR retrieval in healthcare cloud
JP4256415B2 (en) ENCRYPTION DEVICE, DECRYPTION DEVICE, INFORMATION SYSTEM, ENCRYPTION METHOD, DECRYPTION METHOD, AND PROGRAM
CN106664205A (en) A method for secure and resilient distributed generation of elliptic curve digital signature algorithm (ecdsa) based digital signatures with proactive security
JP2024028608A (en) Computer-implemented system and method for transferring access to digital resource
Koppu et al. A fast enhanced secure image chaotic cryptosystem based on hybrid chaotic magic transform
CN112000632B (en) Ciphertext sharing method, medium, sharing client and system
CN108400868A (en) Storage method, device and the mobile terminal of seed key
CN114826553A (en) Cloud storage data security protection method and device based on group signature and homomorphic encryption
CN112199697A (en) Information processing method, device, equipment and medium based on shared root key
CN109150513A (en) Private key storage method, computer equipment and storage medium based on block chain
CN112069525A (en) Encryption method, device and equipment for generating key based on attribute of information
CN112491529A (en) Data file encryption and integrity verification method and system used in untrusted server environment
TW455782B (en) Embedded information detection method and system
Wang et al. A blockchain-based system for secure image protection using zero-watermark
CN103220455B (en) Apparatus and method for hiding secret information, and secret information restoring device and method
WO2022182924A1 (en) Protection of databases, data transmissions and files without the use of encryption
JP5913041B2 (en) Secret information concealment device, secret information restoration device, secret information concealment program, and secret information restoration program
Vaidya et al. A computer-aided feature-based encryption model with concealed access structure for medical Internet of Things
US8086854B2 (en) Content protection information using family of quadratic multivariate polynomial maps
JP2015135380A (en) Share conversion system, share conversion method, and program
AU2005263103B2 (en) Apparatus and method for processing digital rights object
CN115134473B (en) Image encryption method and device
Cheng et al. Novel One‐Dimensional Chaotic System and Its Application in Image Encryption
Adhikari et al. Hybrid Optimization Using CC and PSO in Cryptography Encryption for Medical Images
CN115333811B (en) Secure channel-free public key authentication searchable encryption method with multiple keyword search functions and related device

Legal Events

Date Code Title Description
GD4A Issue of patent certificate for granted invention patent