WO2021104345A1 - 基于图像局部随机变换技术的防伪加密方法 - Google Patents

基于图像局部随机变换技术的防伪加密方法 Download PDF

Info

Publication number
WO2021104345A1
WO2021104345A1 PCT/CN2020/131659 CN2020131659W WO2021104345A1 WO 2021104345 A1 WO2021104345 A1 WO 2021104345A1 CN 2020131659 W CN2020131659 W CN 2020131659W WO 2021104345 A1 WO2021104345 A1 WO 2021104345A1
Authority
WO
WIPO (PCT)
Prior art keywords
random
random scatter
image
pixel
pixels
Prior art date
Application number
PCT/CN2020/131659
Other languages
English (en)
French (fr)
Inventor
童勤业
童文戈
童文戟
Original Assignee
童勤业
童文戈
童文戟
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 童勤业, 童文戈, 童文戟 filed Critical 童勤业
Publication of WO2021104345A1 publication Critical patent/WO2021104345A1/zh
Priority to US17/826,207 priority Critical patent/US20220284448A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/018Certifying business or products
    • G06Q30/0185Product, service or business identity fraud
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06TIMAGE DATA PROCESSING OR GENERATION, IN GENERAL
    • G06T11/002D [Two Dimensional] image generation
    • G06T11/20Drawing from basic elements, e.g. lines or circles
    • G06T11/206Drawing of charts or graphs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/74Image or video pattern matching; Proximity measures in feature spaces
    • G06V10/75Organisation of the matching processes, e.g. simultaneous or sequential comparisons of image or video features; Coarse-fine approaches, e.g. multi-scale approaches; using context analysis; Selection of dictionaries
    • G06V10/758Involving statistics of pixels or of feature values, e.g. histogram matching
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V20/00Scenes; Scene-specific elements
    • G06V20/95Pattern authentication; Markers therefor; Forgery detection
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0861Generation of secret information including derivation or calculation of cryptographic keys or passwords
    • H04L9/0869Generation of secret information including derivation or calculation of cryptographic keys or passwords involving random numbers or seeds
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/12Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • H04N1/32224Replacing pixels of an image with other pixels from the same image, e.g. texture block coding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N1/00Scanning, transmission or reproduction of documents or the like, e.g. facsimile transmission; Details thereof
    • H04N1/32Circuits or arrangements for control or supervision between transmitter and receiver or between image input and image output device, e.g. between a still-image camera and its memory or between a still-image camera and a printer device
    • H04N1/32101Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title
    • H04N1/32144Display, printing, storage or transmission of additional information, e.g. ID code, date and time or title embedded in the image data, i.e. enclosed or integrated in the image, e.g. watermark, super-imposed logo or stamp
    • H04N1/32149Methods relating to embedding, encoding, decoding, detection or retrieval operations
    • H04N1/32203Spatial or amplitude domain methods
    • H04N1/32229Spatial or amplitude domain methods with selective or adaptive application of the additional information, e.g. in selected regions of the image
    • H04N1/32245Random or pseudorandom selection of pixels
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/08Randomization, e.g. dummy operations or using noise
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/16Obfuscation or hiding, e.g. involving white box
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes

Definitions

  • the invention belongs to the field of anti-counterfeiting encryption technology, and specifically relates to an anti-counterfeiting encryption method based on image local random transformation technology.
  • Bitcoin anti-counterfeiting technology can be regarded as the most secure method. It actually uses RSA or ECC encryption technology to replace anti-counterfeiting. Since the current public passwords RSA and ECC have not been deciphered, Bitcoin has become the most secure method. Although RSA and ECC have not been deciphered, it can be used poorly. Deciphering can be achieved by using methods. In order to improve the reliability of RSA and ECC, it can only increase its reliability by increasing the number of bits of calculation. Now RSA has increased to one thousand to two thousand. The personal computer we usually use is 64-bit double-precision. It is really inconvenient to use such a computer to calculate a thousand-bit number.
  • ECC has only 200-300 digits, due to its high computational complexity, it is also equivalent to 1000-bit RSA encryption strength, but this method also has problems and takes a long time. Especially difficult to achieve on mobile phones. almost impossible.
  • the most popular is the blockchain.
  • the core part of the blockchain also contains public passwords, so it also has the same weaknesses as RSA and ECC. Therefore, these are basically not used in e-commerce.
  • the current e-commerce uses are generally random numbers and character strings composed of pinyin letters as random passwords.
  • these strings are used to transmit information through different channels (such as phone messages, WeChat, Email, etc.); and methods such as confirming phone numbers are also used.
  • the purpose of the present invention is to solve the security and reliability defects of the anti-counterfeiting encryption method in the prior art, and to provide an anti-counterfeiting encryption method based on image partial scrambling technology.
  • the present invention provides an anti-counterfeiting encryption method based on image local random transformation technology, the steps of which are as follows:
  • S1 The sender uses the pattern of the information to be encrypted to form a corresponding partial coverage area on the first random scatter diagram, and all the pixels or randomly dispersed parts of the first random scatter diagram located in the partial coverage area The pixel performs pixel value transformation to obtain a second random scatter plot;
  • the receiving party After receiving the unique identification code of the first random scatter plot and the second random scatter plot, the receiving party retrieves the first random scatter plot stored by itself according to the unique identification code, and compares it with the received first random scatter plot. The two random scatter plots are compared pixel by pixel, and the pixel values in the second random scatter plot are inconsistent with those in the first random scatter plot, and the displayed encrypted information is obtained.
  • the random scatter diagram in the present invention refers to an image in which the pixel values of the image do not have any regularity in space. Since the existing random number generation algorithms are inherently regular, it is not easy to be completely random, so try not to use such algorithms to generate them.
  • the pixel value transformation method adopts a spatial scrambling method
  • the spatial scrambling method is: selecting all pixels or randomly dispersed partial pixels in a local coverage area to perform spatial position exchange, The image after spatial scrambling is still a random scatter plot.
  • the spatial scrambling method when the pixels are exchanged in spatial position, only the spatial position is changed without changing the pixel value; after the receiver receives the unique identification code of the first random scatter diagram sent by the sender, the data The unique identification code retrieves the first random scatter diagram stored by itself, and compares each pixel in it with the received second random scatter diagram to determine whether there is a pixel that has been replaced in addition to the spatial position. If the pixel value is changed, if it does not exist, it will pass the anti-counterfeiting authentication, otherwise it will not pass the anti-counterfeiting authentication.
  • the pixel value transformation method adopts a numerical value replacement method, and the numerical value replacement method is: select all pixels or randomly dispersed part of the pixels in a local coverage area, and directly substitute other pixel values for their pixel values. A random value is replaced, and the image after the value is replaced is still a random scatter plot.
  • the selection ratio should satisfy that the information can be read out after the partial pixels are displayed and processed.
  • the information to be encrypted is text or a pattern with information.
  • the first random scatter plot has multiple sheets, and each first random scatter plot has a unique identification code; each time before the row pixel value transformation, several first random scatter plots are randomly selected.
  • the random scatter diagram performs mathematical operations according to predetermined rules to generate a new first random scatter diagram to perform the row pixel value transformation; and send the unique identification code of the first random scatter diagram participating in the mathematical operation and the predetermined rule To the recipient.
  • the display processing is color display or display by other methods.
  • the image is a black and white image or a color image.
  • the image pixel value is 8 bits, 24 bits or other bits.
  • the present invention has the following beneficial effects:
  • the existing methods mainly use numbers, symbol codes, etc. to encrypt, and these information are all information with no time-space structure.
  • the present invention uses an image with a spatial structure to store encrypted information, which can greatly improve the security of encryption. Encryption and anti-counterfeiting using spatial structure characteristics are the biggest features of the present invention.
  • the present invention performs partial replacement of random images (that is, changing the arrangement of pixels in space or changing pixel values), and then uses two random images to store corresponding information.
  • the "local scrambling" part of the image contains key information However, because it is still random, there is still no explicit information display in the image. Even if the information is intercepted during the transmission process, it is impossible to know the content without the original first random scatter plot. Cannot tamper with existing information.
  • the user of the present invention does not need to memorize any password, has convenient operation and simple calculation, and is suitable for use on mobile terminals such as mobile phones.
  • the present invention has simple operation, high speed, and is convenient for use in mobile equipment. Can be used as a supplement to the blockchain.
  • the information to be encrypted in the present invention can be input by handwriting, keyboard input, and two-dimensional code or other systems. If it is used in existing mobile payment clients (for example, Alipay, WeChat Pay, etc.), it can be used almost without changing the interface (noise graphs do not need to be displayed), and it can also reduce the authentication process, instead of a few steps. . Of course, in the actual operation process, a signature can be added as needed.
  • Figure 1 is a schematic diagram of a first random scatter plot
  • Figure 2 is a schematic diagram of a first random scatter plot with a partial coverage area
  • Figure 3 is a schematic diagram of a second random scatter plot.
  • an anti-counterfeiting encryption method based on image local random transformation technology.
  • the sender and receiver of encrypted information have the same first random scatter diagram.
  • the sender maps the pattern of the information to be encrypted on the first random scatter plot.
  • the mapping is actually a virtual mapping, and the function is to form a pattern on the first random scatter plot that has the same shape as the pattern of the information to be encrypted.
  • the area is called partial coverage area.
  • the pattern of the information to be encrypted refers to the intuitive display image of the information to be encrypted.
  • the first random scatter diagram is shown in Figure 1
  • the encrypted information to be sent is the corresponding payment information
  • its partial coverage area is the text shown in the upper left corner of Figure 2.
  • the specific encrypted information can be transformed according to the application scenario, in addition to text, it can also be other graphics that can represent the information.
  • pixel value transformation is performed on all the pixels located in the partial coverage area or randomly dispersed part of the pixels on the first random scatter plot to obtain a second random scatter plot.
  • the essence of performing pixel value transformation on a pixel is to mark the position, and the method of marking is to change the pixel value of the position on the first random scatter plot.
  • the lack of some pixels can still capture information, so when transforming, you can choose to transform all the pixels, or you can select some pixels to transform.
  • the selection ratio should satisfy that the information can be read out after this part of the pixels is displayed and processed. For example, suppose that there is a character " ⁇ " in the information to be encrypted, and this character is drawn with a very thick stroke. We can replace " ⁇ " with only a horizontal line that is thinner than the original " ⁇ ", or use a dashed line instead. In addition, it is also possible to randomly select some pixels in the original "one" area for pixel value conversion.
  • the unique identification code of the first random scatter plot and the second random scatter plot can be used as a carrier of encrypted information and transmitted to the recipient of the information. Since the second random scatter graph is a random graph, people who don’t know the scrambling process can’t tell that the graph contains information, and even if they know that the graph contains information, they don’t know how to treat the information. Extraction can fully guarantee the reliability of encryption.
  • the pixel value transformation method adopts the spatial scrambling method.
  • the specific process of the spatial scrambling method is: select all pixels or randomly scattered part of the pixels in the local coverage area, and perform the spatial position exchange. After the spatial scrambling The image is still a random scatter plot.
  • the spatial scrambling in this embodiment refers to random ordering of the spatial positions of the pixels with the pixel value unchanged, that is to say: the pixel distribution is randomly changed in space while keeping the pixel value unchanged, so that The image is converted into a visually random scatter plot.
  • This approach can ensure that each pixel of the image can find a pixel with the same pixel value in the transformed image, and the anti-counterfeiting verification of the image can be performed based on this characteristic. In this way, when the pixel is exchanged in space, only the space position is changed without changing the pixel value. Therefore, after the receiver receives the unique identification code of the first random scatter diagram sent by the sender, it is called according to the unique identification code.
  • there are many ways to determine whether there is a pixel whose value has been changed in addition to being swapped in space The simplest way is to add up the pixel values of all pixels in each image. Then it is judged whether the sum of the pixel values of the two images is equal, and if they are equal, the anti-counterfeiting authentication is passed, otherwise the anti-counterfeiting authentication is not passed.
  • pixels point by point that is, process each pixel from the first random scatter diagram point by point, and for each pixel, compare point by point whether there is a pixel with the same value in the second random scatter diagram. Pixel, if it exists, delete the pixel from the second random scatter plot, and then continue to compare the next pixel; if there is a pixel in the first random scatter plot, no pixel can be found in the second random scatter plot Pixels with the same value indicate that the image is different and may be tampered with. It does not pass the anti-counterfeiting authentication, otherwise it passes the anti-counterfeiting authentication.
  • each first random scatter plot has a unique identification code; pixel value conversion is performed each time Previously, a number of first random scatter plots were randomly selected to perform mathematical operations according to predetermined rules, and a new first random scatter plot was generated to perform the row pixel value transformation; and the only one of the first random scatter plots participating in the mathematical operation was changed
  • the identification code and predetermined rules are sent to the recipient. Therefore, this approach can enable both parties to not transmit the first random scatter chart, but at the same time make both parties know which first random scatter chart to use, avoiding leaks.
  • different methods can be adopted for the display processing of different pixels, such as color display or other display methods.
  • the so-called color display is to uniformly mark such pixels as an easily recognizable color.
  • the so-called display by other methods as long as the pixels can be displayed, such as pixel extraction, pixel mapping, etc., to distinguish such pixels from other surrounding pixels It can be extracted into a blank image. Or, you can also change the pixels of the two images with the same pixels to 0 (blank), leaving behind the coverage area, that is, the information.
  • the difference is that the pixel value transformation method adopts a numerical value replacement method.
  • the numerical value replacement method is: select all pixels or randomly dispersed part of the pixels in the local coverage area, and directly adjust the pixel value Replace with another random value, and the image after the value replacement is still a random scatter plot.
  • anti-counterfeiting verification can distinguish the information that appears after display processing, and determine whether there are pixels that are obviously not in the pattern area of the information to be encrypted, and if any, it can be considered that the image has been tampered with.
  • the present invention combines the application scenarios of payment cognition and uses several examples to describe the specific implementation process of the present invention, so that those skilled in the art can better understand the present invention.
  • A goes to place B and at the same time make a first random scatter graph G 1 (here, a black and white image is used as an example, for color images), so that both A and B have this first Random scatter plot G1. (If it is a black and white image, it will be a random scatter plot full of irregularities after scrambling, if it is a color image, it will be a colorful spot diagram).
  • a text written payment information (including: paid to a person or organization, how much money, accounts receivable, plus payment date and signature, specific payment information can be adjusted) on G 1, information is recorded as L, writing information available
  • the method of typing is to input text directly from the keyboard, or to write manually. Then the outline coverage area of the word is mapped on the original G 1 before writing. The pixels in the coverage area are exchanged according to a certain rule or randomly. The pixel value is not changed during the pixel interaction process, only the position is reversed. Or we can simply put all of the pixels in the L position (with the word portion 1 G) are within the coverage changes once in L, L corresponding to the partial scrambling. Thus, G 1 is made into a new second random scatter plot G 10 . The unique ID numbers corresponding to G 10 and G 1 are sent to B.
  • anti-counterfeiting authentication can also be carried out.
  • the specific anti-counterfeiting authentication method is as described above, that is, it is judged whether there is a situation in which the pixel value has been changed in addition to the spatial position of the pixel.
  • another method can also be used to transform the pixel value in the L contour coverage area, that is: remove all the pixels in the L coverage area, and then add some new random pixel values to reach each area in the L area. Random points are added to the pixel points. After adding random points, make sure that no traces of changes in the L zone can be seen in the entire G 10 image. Transfer G 10 to B. But one disadvantage of this method is that the original pixel values in the L zone are all lost, which makes it difficult to verify anti-counterfeiting. But for common ones with lower safety requirements, this method can also be applied.
  • this application example further proposes a dynamic synchronous random change method of image G 1.
  • the weakest link of the method of the present invention is that G 1 is stolen. For this reason, the image G 1 must be randomly changed in a dynamic manner.
  • Requirements for the dynamic change rule 1) The change rule should be simple, which can be realized on the mobile phone, and the whole process can be completed in a few seconds; 2) G 1 does not transmit, but the other party can know the changed G 1 (also can Produce the same G 1 ); 3) The smaller the requirement for the correlation with the G 1 used several times before, the better, so that people cannot find the law of change. The only thing that can be transmitted in the transmission is the parameter of the transformation law. Examples of specific methods are as follows:
  • the two sides have tens or hundreds of G in FIG. 1 (may be more), marked with a unique identification code to FIG., Such as a unique number ID.
  • a unique identification code to FIG. 1
  • both parties can know the number of the picture to use, and the number can be transmitted online. If both parties know the number, the same G 1 can be used to achieve G 1 synchronization.
  • all the involved images may be all color images or all grayscale images, as long as they are consistent. That is, this method can be used on black and white images, as well as on color images, except that the gray value is changed to the color pixel value.
  • the pixel value of the image can be 8-bit, 24-bit, or other-digit color, or other-digit images.
  • the so-called encrypted information can be text, patterns such as two-dimensional codes, barcodes, or other pictographic elements, etc., as long as both parties can recognize the meaning.
  • you can use the keyboard to input that is, you can input by hand, or input from other systems.
  • the local coverage area is composed of text and graphics with information in the random scatter plot, and the location, size and shape of the local coverage area can be arbitrary.
  • a method of partially changing the pixel value in the partial coverage area is given, in fact, other methods can also achieve this function in the same way.
  • the pixel value in the local coverage area can be changed by the following 4 methods:
  • One corner of the image can be a triangle, rectangle, or Pixels in other shapes are swapped (or called replacement) with pixels in the coverage area.
  • the above four methods are all methods of changing the pixel value in the partial coverage area, and can be selected arbitrarily in actual operation without limitation.

Abstract

本发明公开了一种基于图像局部随机变换技术的防伪加密方法,属于防伪加密技术领域。本发明通过对随机图像进行局部置换(也就是改变像素在空间的排列结构或者改变像素值),然后以两幅随机图像来存储相应的信息,图像"局部置乱"的部分含有关键信息的部分,但由于其依然是随机的,所以在该图像中依然不存在显性的信息显示,信息在传递过程中即使被截获,没有原始的第一随机散点图根本无法知道其中内容,也无法篡改已有的信息。本发明使用者不需记忆任何密码,操作方便,运算简单,适合在手机等移动终端上使用。

Description

基于图像局部随机变换技术的防伪加密方法 技术领域
本发明属于防伪加密技术领域,具体涉及一种基于图像局部随机变换技术的防伪加密方法。
背景技术
数字技术最大优点是稳定性极高,它可毫无损失地实现传输、拷贝和存储,这是最大优点,却也带来很大困难,它的安全性问题实在很难解决。
比特币防伪技术可算是最最安全的手段。它实际上是用RSA或ECC的加密技术来代替防伪,由于目前公开密码RSA和ECC都没有被破译,所以使比特币成为最安全的手段,RSA和ECC虽然没有被破译,但它可以用穷举法来达到破译,为提高RSA和ECC的可靠性,它只能靠计算的位数增加来提高它的可靠性,现在RSA已经增加到一千位至两千位。我们通常用的个人计算机是64位双精度,用这样计算机来计算一千位的数字运算,实在不方便。ECC虽然位数只有200—300位,由于它的计算复杂性高,所以它也相当1000位的RSA加密强度,但这种方法也存在问题,费时比较长。特别在手机上很难实现。几乎不可能。最近较热闹的是区块链,其实区块链的核心部分也是包含有公开密码,因此它也具有RSA和ECC相同弱点。所以电子商务中基本不用这些。
现在的电子商务使用的(如电子发票、支付宝之类)都是采用一般随机数加拼音字母组成的字符串作为随机密码。为增加保密性或再加用数字、字符码等作为认证辨别码;另外再把这些字符串采用不同渠道传输信息(如电话短信、微信、Email等);还有用确认电话号码等方法。用多种手段联合起来进行加密和防伪。但是这些方法都不太安全。
随着网络应用的发展,电子商务、电子管理、电子服务的发展,网络安全的问题越来越突出。加密和防伪技术越来越成为必需要的技术。
发明内容
本发明的目的在于解决现有技术中防伪加密方法在安全性、可靠性上存在的 缺陷,并提供一种基于图像局部置乱技术防伪加密方法。
本发明所采用的具体技术方案如下:
第一方面,本发明提供了一种基于图像局部随机变换技术的防伪加密方法,其步骤如下:
S1:发送方以待加密信息的图案在第一随机散点图上形成对应的局部覆盖区域,并将第一随机散点图上位于所述局部覆盖区域内的全部像素或者随机分散性的部分像素进行像素值变换,得到第二随机散点图;
S2:接收方收到第一随机散点图的唯一识别码以及第二随机散点图后,根据该唯一识别码调取自己存储的第一随机散点图,并将其与接收到的第二随机散点图进行逐一像素比对,并对第二随机散点图中像素值与第一随机散点图中不一致的像素点进行显示处理,得到显示的加密信息。
本发明中所述的随机散点图,是指图像的像素值在空间上没有任何规律的图像。由于现有随机数生成算法本质上也带有规律,不容易做到完全随机,因此尽量不要采用此类算法生成。
作为第一方面的优选,所述的像素值变换方法采用空间置乱方法,所述的空间置乱方法为:在局部覆盖区域内选择全部像素或者随机分散性的部分像素,进行空间位置调换,空间置乱后的图像仍为随机散点图。
进一步的,所述的空间置乱方法中,像素进行空间位置调换时,仅改变空间位置而不改变像素值;接收方接收到发送方发送的第一随机散点图的唯一识别码后,据该唯一识别码调取自己存储的第一随机散点图,并将其中的每个像素与接收到的第二随机散点图进行比对,确定是否存在像素除了被调换空间位置之外还被改变了像素值的情况,若不存在则通过防伪认证,否则不通过防伪认证。
作为第一方面的优选,所述的像素值变换方法采用数值替换方法,所述的数值替换方法为:在局部覆盖区域内选择全部像素或者随机分散性的部分像素,直接对其像素值以另一个随机值替换,数值替换后的图像仍为随机散点图。
作为上述几种优选方式的进一步优选,所述的在局部覆盖区域内选择随机分散性的部分像素时,选择比例应满足此部分像素被显示处理后,能够能够读出信息为准。
作为第一方面的优选,所述的待加密信息为文字或带有信息的图案。
作为第一方面的优选,所述的第一随机散点图具有多张,每张第一随机散点图具有唯一识别码;每次进行所述行像素值变换之前,随机选取若干张第一随机散点图按预定规则进行数学运算,生成新的第一随机散点图进行所述行像素值变换;且将参与数学运算的第一随机散点图的唯一识别码以及所述预定规则发送给接收方。
作为第一方面的优选,所述的显示处理为颜色显示或者用其他方法显示。
作为第一方面的优选,所述的图像为黑白图像或彩色图像。
作为第一方面的优选,所述的图像像素值为8位、24位或其他位数。
本发明相对于现有技术而言,具有以下有益效果:
1)现有的方法主要是采用数字、符号码等来加密,这些信息都是无时空结构的信息。而本发明采用具有空间结构的图像来存储加密信息,其能够大大提高加密的安全性。利用空间结构特性进行加密和防伪是本发明的最大特点。
2)本发明通过对随机图像进行局部置换(也就是改变像素在空间的排列结构或者改变像素值),然后以两幅随机图像来存储相应的信息,图像“局部置乱”的部分含有关键信息的部分,但由于其依然是随机的,所以在该图像中依然不存在显性的信息显示,信息在传递过程中即使被截获,没有原始的第一随机散点图根本无法知道其中内容,也无法篡改已有的信息。
4)本发明使用者不需记忆任何密码,操作方便,运算简单,适合在手机等移动终端上使用。
5)本发明操作简单,速度快,便于在移动设备中使用。可以作为区块链的补充。
6)本发明的待加密信息输入可以采用手写,也可用键盘输入,同样也能用二维码或其他系统输入。如果用在现有的移动支付客户端中(例如,支付宝、微信支付等)几乎不需要改变界面就能用(噪声图不需显示),而且还可减少认证这一过程,反而少几步操作。当然,实际操作过程中可以根据需要还可加上签名等。
附图说明
图1为第一随机散点图的示意图;
图2为带有局部覆盖区域的第一随机散点图的示意图;
图3为第二随机散点图的示意图。
具体实施方式
下面结合附图和具体实施方式对本发明做进一步阐述和说明。
实施例1:
在实施例中提供了一种基于图像局部随机变换技术的防伪加密方法,在该方法中具有加密信息的发送方与接收方,两方均具有相同的第一随机散点图。第一随机散点图可以有一张或者多张。下面具体介绍防伪加密方法的步骤,描述如下:
S1:发送方以待加密信息的图案映射在第一随机散点图上,该映射实际是一种虚拟的映射,作用是在第一随机散点图上形成一个与待加密信息的图案形状相同的区域,称为局部覆盖区域。其中,待加密信息的图案是指待加密信息的直观显示图像。以支付过程作为应用场景为例,第一随机散点图如图1所示,待发送的加密信息为相应的支付信息,其局部覆盖区域也就是图2中左上角所示的文字。当然具体的加密信息可以根据应用场景进行变换,除了文字之外也可以是其他的能代表信息的图形。获得局部覆盖区域后,将第一随机散点图上位于局部覆盖区域内的全部像素或者随机分散性的部分像素进行像素值变换,得到第二随机散点图。
需要注意的是,本步骤中,对像素进行像素值变换的本质是对该位置进行标记,而标记的做法就是改变第一随机散点图上该位置的像素值。由于人眼或者机器识别时,部分像素的缺失依然可以捕获信息,因此在进行变换时可以选择对全部像素进行变换,也可以选择部分像素进行变换。但假如在局部覆盖区域内选择随机分散性的部分像素时,选择比例应满足此部分像素被显示处理后,能够读出信息为准。例如假定待加密信息中具有一个“一”字,而且这个一字用很粗的笔画。我们可以仅用一条相比于原来的“一”字更细的横线来代替“一”,或者用一条虚线来代替。另外,也可以在原来的“一”字区域内,随机选取部分像素点进行像素值变换。
第一随机散点图的唯一识别码以及第二随机散点图可以作为加密信息的载体,传送给信息的接收方。由于该第二随机散点图是一张随机图,若非知悉该置乱过程的人是无法分辨出该图上带有信息的,而且即使知道该图上带有信息,其也不知如何对信息进行提取,能够充分保证加密的可靠性。
S2:接收方收到第一随机散点图的唯一识别码以及第二随机散点图后,由于自身也存储有相同的第一随机散点图,因此可以根据接收到的唯一识别码调取自己存储的第一随机散点图,并将其与接收到的对两第二随机散点图进行逐一像素比对,并对第二随机散点图中像素值与第一随机散点图中不一致的像素点进行显示处理,进而得到显示的加密信息。
在本实施例中,像素值变换方法采用空间置乱方法,空间置乱方法的具体过程为:在局部覆盖区域内选择全部像素或者随机分散性的部分像素,进行空间位置调换,空间置乱后的图像仍为随机散点图。
本实施例中的空间置乱是指对像素的空间位置进行像素值不变的随机乱序,也就是说:在保持像素值不变的情况下在空间上对像素分布进行随机位置调换,使图像转换为视觉上的随机散点图。这种做法能够保证图像的每个像素都可以在变换后的图像中找到一个相同像素值的像素,依据这种特性可以进行图像的防伪验证。采用这种做法,像素进行空间位置调换时,仅改变空间位置而不改变像素值,因此接收方接收到发送方发送的第一随机散点图的唯一识别码后,据该唯一识别码调取自己存储的第一随机散点图,并将其中的每个像素与接收到的第二随机散点图进行比对,确定是否存在像素除了被调换空间位置之外还被改变了像素值的情况,若不存在则通过防伪认证,否则不通过防伪认证。此处,如何确定是否存在像素除了被调换空间位置之外还被改变了像素值的情况,可以有多种方式,其中最简单的方式是对每张图像中所有像素的像素值进行加和,然后判断两张图像的像素值之和是否相等,相等则通过防伪认证,否则不通过防伪认证。另外,也可以通过像素逐点比较的方法,即从第一随机散点图中逐点处理每一个像素,对于每个像素,逐点对比第二随机散点图中是否存在一个像素值相等的像素,若存在则从第二随机散点图中删除该像素,然后继续下一个像素的对比;如果第一随机散点图中存在某一个像素,在第二随机散点图中找不到像素值相等的像素,则表明图像出现了差异,可能存在篡改,不通过防伪认证,否则通过防伪认证。
另外,为了防止多次用同一图像产生可能的泄密,发送方与接收方拥有的第一随机散点图具有多张,每张第一随机散点图具有唯一识别码;每次进行像素值变换之前,随机选取若干张第一随机散点图按预定规则进行数学运算,生成新的第一随机散点图进行所述行像素值变换;且将参与数学运算的第一随机散点图的 唯一识别码以及预定规则发送给接收方。因此,该做法能使双方在不传递第一随机散点图,却又能同时使双方都知道采用哪张第一随机散点图,避免泄密。
另外,对不同像素的显示处理可以采用不同的做法,比如颜色显示或者用其他方法显示。所谓颜色显示就是将此类像素统一标记为某一容易辨认的颜色,所谓用其他方法显示只要能够对像素进行显示即可,例如通过像素提取、像素映射等方式将此类像素与周边其他像素区分出来,可以提取到一张空白的图像中。或者,也可以把两张图的像素相同的像素处都改成为0(空白),留下的就是覆盖区,也就是信息。
实施例2:
本实施例中,与实施例1相比,其区别在于像素值变换方法采用数值替换方法,数值替换方法为:在局部覆盖区域内选择全部像素或者随机分散性的部分像素,直接对其像素值以另一个随机值替换,数值替换后的图像仍为随机散点图。
这种做法也可以对待加密信息的图案进行非显性的标记,但由于其改变了像素值,因此后续的防伪验证难度较大。此类做法下,防伪验证可以对显示处理后出现的信息进行分辨,判断是否存在明显不在待加密信息的图案区域内的像素点,如有可以视为图像被篡改。
下面,本发明结合支付认知的应用场景,通过若干实例来叙述本发明的具体实现过程,以便于本领域技术人员更好地理解本发明。
使用场景:
1)使用对象:
发送方A---用户
接收方B----银行(或其他中间放款机构,如第三方支付平台)
2)具体行为:A要开一张支票或者发送一个放款需求给银行B,请银行B支付钱给另一方,也就是收款人C
3)准备:A去B处,同时制作一张第一随机散点图G 1(在这里先以黑白图像作例子,对于彩色图像亦可),使A、B双方各持有这张第一随机散点图G1。(如果是黑白图像,则置乱后是一幅布满不规则的随机散点图,如果是彩色图像,则是一张五彩缤纷的斑点图)。
应用例1
A在G 1上写付款信息文字(包括:支付给某人或单位,多少钱,收款账号,再加付款日期和签名,具体付款信息可以进行调整),信息记为L,信息的书写可用打字的方法,直接由键盘输入文字,也可由人工书写。然后把字的轮廓覆盖区域映射在未写字前原始的G 1上,覆盖区域内的像素按一定规律或者随机交换像素,像素交互过程中不改变各自的像素值,仅对调位置。或者我们只要把在L(在G 1上有字部分)内的所有像素位置都在L覆盖内变动一次,相当于L内局部置乱。由此,G 1被制成新的第二随机散点图G 10。G 10以及G 1对应的唯一ID号被发送给B。
B得到G 10后,根据G 1对应的唯一ID号调取自己存储的第一随机散点图G 1。再把G 10与G 1逐像素点比较,把像素值(如灰度值)不同的点用红色标出。这样从G 10中就会呈现红色文字,B可看到A的付款信息及要求,然后把钱支付给C。
当然,在支付之前,还可以进行防伪认证,具体防伪认证方法如前所述,也就是判断是否存在像素除了被调换空间位置之外还被改变了像素值的情况。
应用例2
在本应用例中,也可以用另一方法进行L轮廓覆盖区域内的像素值变换,即:把L覆盖区域内的像素都去掉,然后加上一些新的随机像素值,达到L区内各像素点加上了随机点,加上随机点后要保证在整张G 10图中看不出有L区变化的任何痕迹。把G 10传输给B。但此法一个缺点是在L区内原有像素值都被丢掉,对防伪验证存在难度。但对于安全要求较低的常见,该方法也可适用。
应用例3
本应用例在前两个应用例基础上,进一步提出了一种图像G 1的动态同步随机变动法。
本发明的方法最薄弱环节是G 1被盗,为此图像G 1必须采用动态方式随机变动。对动态变化规律要求:1)变化规律要简单,能在手机上能实现,并在几秒钟内完成整个过程;2)G 1不传输,但对方能知道改变后的G 1(同时也能产生同样的G 1);3)并与前几次使用过的G 1关联性要求越小越好,使人无法找到变化规律。在传输中唯一能传输的是变换规律的参数。具体方法举例如下:
1)双方各有几十或几百张G 1图(也可更多),把图打上唯一的标识码,比 如唯一编号ID。使用时双方能知道用几号图的号码就行,编号可网上传输。双方知道编号,就可用同一G 1.实现G 1同步。
2)把1)的几十或几百张G 1图中任选两张进行叠加,成为新的G 1,使用时只要把选用的两张图编号传给对方。使对方也可得到同样的经叠加的图G 1(当然也能用3张或更多张图进行叠加,叠加规律也可任意的)。这等于A,B双方增加几倍至几十倍的G 1图。
3)把一张G 1图分几个区,任意取两区像素进行对换,进行“粗略置乱”。重复上述过程,直到把G 1全区域都置换过为止。把过程变换规律同步传送给B,使对方也能得到同样的变换过的图G 1
4)上述方法可以混合一起使用,还可以用其他各种变换方式,只要能使双方在不传递置乱图G 1条件,却又能同时使A、B双方都能产生具有相同的G 1
以上实施例和应用例可以考虑再移动设备上实现,例如像素值变换、空间置乱、像素值对比等等,均可以通过算法实现。当然也可以由人工介入辅助,对此不做限定。上述各应用例中,在发送方A端,手机上由于文字可以用键盘输入,也就可以从其他系统输入(也包括二维条码输入等),假如我们把它用在“支付宝”系统中,几乎可以完全保留原有的手机操作过程。另外,必要时也可加入签名之类操作(这可根据信息的重要性决定增加或不用)。整个随机图变换根本不需要在屏幕上显示出来,基本保持原有的操作,尽量减小对用户操作习惯的改变。
以上实施例和应用例中,所有涉及的图像可以全部为彩色图,也可以全部为灰度图,只要保持一致即可。即此法可以用在黑白图上,同样也可用在彩色图上,只是把灰度值改为彩色像素值。另外,图像的像素值可以是8位、24位或其他位数彩色,或其他位数图像都可以。
以上实施例和应用例中,所谓加密信息可以是文字,也可以是二维码、条形码之类的图案,也可以是其他的象形元素等等,只要双方能够识别其含义即可。另外对于信息在图像上的书写过程,可以用键盘输入,也就可以手写输入,或者从其他系统输入。
以上实施例和应用例中,在随机散点图中由文字和带有信息的图形组成局部覆盖区域,局部覆盖区域的位置、大小和形状可随意。在上述应用例中虽然给出了部分在局部覆盖区域内改变像素值的方法,但事实上其他的方式也可以同样实 现该功能。具体来说,局部覆盖区域内像素可以用以下4种方法改变其像素值:
1)在覆盖区内像素进行随机置乱。置乱后还是一张随机散点图,看不出覆盖区与散点图其他区域差别。
2)覆盖区中像素都去掉,在覆盖区内加入随机噪声,形成新的随机散点图。也使人无法区别覆盖区与其他区的差异。
3)取散点图的一部分区域(如取图最上面几排像素;取图的最下面几排像素或左右两边等;或取图的一角图像区内像素,一角图像可以是三角形、矩形或其他形状)的像素与覆盖区内像素对换(或称置换)。
4)把覆盖区像素去掉,把散点图一部分区域的像素值拷贝过来作为随机数填满覆盖区。
以上4种方法都是改变局部覆盖区域内的像素值方法,实际操作中可以任意进行选取,不做限制。
以上所述的实施例只是本发明的一种较佳的方案,然其并非用以限制本发明。有关技术领域的普通技术人员,在不脱离本发明的精神和范围的情况下,还可以做出各种变化和变型。因此凡采取等同替换或等效变换的方式所获得的技术方案,均落在本发明的保护范围内。

Claims (10)

  1. 一种基于图像局部随机变换技术的防伪加密方法,其特征在于,加密信息的发送方与接收方均具有相同的第一随机散点图,防伪加密方法步骤如下:
    S1:发送方以待加密信息的图案在第一随机散点图上形成对应的局部覆盖区域,并将第一随机散点图上位于所述局部覆盖区域内的全部像素或者随机分散性的部分像素进行像素值变换,得到第二随机散点图;
    S2:接收方收到第一随机散点图的唯一识别码以及第二随机散点图后,根据该唯一识别码调取接收方存储的第一随机散点图,并将该第一随机散点图与接收到的第二随机散点图进行逐点比较,并对第二随机散点图中像素值与第一随机散点图中不一致的像素点进行显示处理,得到显示的加密信息。
  2. 如权利要求1所述的基于图像局部随机变换技术的防伪加密方法,其特征在于,所述的像素值变换方法采用空间置乱方法,所述的空间置乱方法为:在局部覆盖区域内选择全部像素或者随机分散性的部分像素,进行空间位置调换,空间置乱后的图像仍为随机散点图。
  3. 如权利要求2所述的基于图像局部随机变换技术的防伪加密方法,其特征在于,所述的空间置乱方法中,像素进行空间位置调换时,仅改变空间位置而不改变像素值;接收方接收到发送方发送的第一随机散点图的唯一识别码后,据该唯一识别码调取自己存储的第一随机散点图,并将其中的每个像素与接收到的第二随机散点图进行比对,确定是否存在像素除了被调换空间位置之外还被改变了像素值的情况,若不存在则通过防伪认证,否则不通过防伪认证。
  4. 如权利要求1所述的基于图像局部随机变换技术的防伪加密方法,其特征在于,所述的像素值变换方法采用数值替换方法,所述的数值替换方法为:在局部覆盖区域内选择全部像素或者随机分散性的部分像素,直接对其像素值以另一个随机值替换,数值替换后的图像仍为随机散点图。
  5. 如权利要求2~4任一所述的基于图像局部随机变换技术的防伪加密方法,其特征在于,所述的在局部覆盖区域内选择随机分散性的部分像素时,选择比例应满足此部分像素被显示处理后,能够读出信息为准。
  6. 如权利要求1所述的基于图像局部随机变换技术的防伪加密方法,其特 征在于,所述的待加密信息为文字或带有信息的图案。
  7. 如权利要求1所述的基于图像局部随机变换技术的防伪加密方法,其特征在于,所述的第一随机散点图具有多张,每张第一随机散点图具有唯一识别码;接收方存储有包含多张第一随机散点图的图库;每次进行所述行像素值变换之前,随机选取若干张第一随机散点图按预定规则进行数学运算,生成新的第一随机散点图进行所述行像素值变换;且将参与数学运算的第一随机散点图的唯一识别码以及所述预定规则发送给接收方。
  8. 如权利要求1所述的基于图像局部随机变换技术的防伪加密方法,其特征在于,所述的显示处理为颜色显示或者用其他方法显示。
  9. 如权利要求1所述的基于图像局部随机变换技术的防伪加密方法,其特征在于,所述的图像为黑白图像或彩色图像。
  10. 如权利要求1所述的基于图像局部随机变换技术的防伪加密方法,其特征在于,所述的图像像素值为8位、24位或其他位数。
PCT/CN2020/131659 2019-11-29 2020-11-26 基于图像局部随机变换技术的防伪加密方法 WO2021104345A1 (zh)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US17/826,207 US20220284448A1 (en) 2019-11-29 2022-05-27 Anti-counterfeiting and encryption method based on local random image transformation technique

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911203213.3A CN111030810B (zh) 2019-11-29 2019-11-29 基于图像局部随机变换技术的防伪加密方法
CN201911203213.3 2019-11-29

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/826,207 Continuation US20220284448A1 (en) 2019-11-29 2022-05-27 Anti-counterfeiting and encryption method based on local random image transformation technique

Publications (1)

Publication Number Publication Date
WO2021104345A1 true WO2021104345A1 (zh) 2021-06-03

Family

ID=70203546

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/131659 WO2021104345A1 (zh) 2019-11-29 2020-11-26 基于图像局部随机变换技术的防伪加密方法

Country Status (3)

Country Link
US (1) US20220284448A1 (zh)
CN (1) CN111030810B (zh)
WO (1) WO2021104345A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111030810B (zh) * 2019-11-29 2022-08-05 童勤业 基于图像局部随机变换技术的防伪加密方法
CN111371963B (zh) * 2020-05-27 2020-09-01 腾讯科技(深圳)有限公司 图像处理方法和装置、存储介质和电子设备

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101447071A (zh) * 2009-01-04 2009-06-03 清华大学 图案的视觉加密防伪方法
CN102982499A (zh) * 2012-09-28 2013-03-20 河南大学 基于多分数阶混沌系统的彩色图像加密和解密方法
CN103093411A (zh) * 2013-01-10 2013-05-08 华南师范大学 基于随机二态图像的加密-解密方法
JP5427275B2 (ja) * 2012-06-11 2014-02-26 大阪瓦斯株式会社 暗号鍵生成システム及び認証システム
CN104463767A (zh) * 2014-11-27 2015-03-25 山东科技大学 一种具有伪装图像和篡改认证功能的可视加密及解密方法
KR20190120129A (ko) * 2019-10-16 2019-10-23 채령 감시카메라에서 촬영된 영상데이터를 전송 받는 양자난수암호 스마트폰
CN111030810A (zh) * 2019-11-29 2020-04-17 童勤业 基于图像局部随机变换技术的防伪加密方法

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1517855A (zh) * 2003-01-16 2004-08-04 成都市宇飞信息工程有限公司 图像数字水印方法
WO2008146334A1 (ja) * 2007-05-30 2008-12-04 Fujitsu Limited 画像暗号化装置、画像復号装置、方法、及びプログラム
US8670560B2 (en) * 2008-10-23 2014-03-11 University Of Ulster Encryption method
CN103458316B (zh) * 2013-07-22 2016-05-04 太原理工大学 一种图像加密方法
CN104077739A (zh) * 2014-07-03 2014-10-01 苏州大学应用技术学院 彩色图像快速加密方法

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101447071A (zh) * 2009-01-04 2009-06-03 清华大学 图案的视觉加密防伪方法
JP5427275B2 (ja) * 2012-06-11 2014-02-26 大阪瓦斯株式会社 暗号鍵生成システム及び認証システム
CN102982499A (zh) * 2012-09-28 2013-03-20 河南大学 基于多分数阶混沌系统的彩色图像加密和解密方法
CN103093411A (zh) * 2013-01-10 2013-05-08 华南师范大学 基于随机二态图像的加密-解密方法
CN104463767A (zh) * 2014-11-27 2015-03-25 山东科技大学 一种具有伪装图像和篡改认证功能的可视加密及解密方法
KR20190120129A (ko) * 2019-10-16 2019-10-23 채령 감시카메라에서 촬영된 영상데이터를 전송 받는 양자난수암호 스마트폰
CN111030810A (zh) * 2019-11-29 2020-04-17 童勤业 基于图像局部随机变换技术的防伪加密方法

Also Published As

Publication number Publication date
CN111030810B (zh) 2022-08-05
US20220284448A1 (en) 2022-09-08
CN111030810A (zh) 2020-04-17

Similar Documents

Publication Publication Date Title
CN105323064B (zh) 于线上加上即时文件动态标签、加密的系统及方法
US8386793B2 (en) Method and apparatus for implementing electronic seal
US20220284448A1 (en) Anti-counterfeiting and encryption method based on local random image transformation technique
WO2021104344A1 (zh) 基于图像随机置乱技术的防伪加密方法
CN105493137A (zh) 对内容和图像进行编码的方法、设备和系统
US11522719B2 (en) Systems for producing and maintaining verified electronic signatures
CN111222178B (zh) 一种数据签名方法及装置
CN114036542A (zh) 数据加解密方法及计算机存储介质
Punithavathi et al. Visual cryptography: A brief survey
CN115841413A (zh) 图像处理方法及装置
CN114880687A (zh) 文档安全防护方法、装置、电子设备和存储介质
CN114065148A (zh) 基于区块链的涉密文档安全管理与泄露追责方法
CN113826096A (zh) 利用用户生物特征识别数据的用户认证及签名装置和方法
CN116842557A (zh) 一种基于隐私求交和区块链的图像监管平台及方法
DE102013112417A1 (de) Verarbeitungsanordnung und Verfahren für die Verarbeitung von Informationen in einer Mensch-Maschine-Kommunikationsschnittstelle
Rathod et al. Secure bank transaction using data hiding mechanisms
EP3979556B1 (en) Electronic communication device for performing an authentication operation
CN108600575A (zh) 基于不完全Feistel网络的RGB图像加密方法
TWM632837U (zh) 雙重驗證裝置
Narayana Rao et al. Securing Transactions in E-Commerce using Visual Cryptography and Steganography.
Lin et al. Verifiable (t, n) Secret Image Sharing Scheme Based on Slim Turtle Shell Matrix
Shafana Two tier shield system for hiding sensitive textual data
Hegde et al. Exploring the Effectiveness of Steganography Techniques: A Comparative Analysis
Singh et al. A secured framework for sharing data using diverse image media and image encryption
TW424378B (en) A technique for sharing a secret color image

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20893686

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 20893686

Country of ref document: EP

Kind code of ref document: A1