+

CN115048665A - Excel file-based information hiding method, device, equipment and storage medium - Google Patents

Excel file-based information hiding method, device, equipment and storage medium Download PDF

Info

Publication number
CN115048665A
CN115048665A CN202210749023.7A CN202210749023A CN115048665A CN 115048665 A CN115048665 A CN 115048665A CN 202210749023 A CN202210749023 A CN 202210749023A CN 115048665 A CN115048665 A CN 115048665A
Authority
CN
China
Prior art keywords
watermark
file
picture
information
markup language
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210749023.7A
Other languages
Chinese (zh)
Inventor
杨文秀
吴建荣
常潇
史小松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Longzhi Digital Technology Service Co Ltd
Original Assignee
Beijing Longzhi Digital Technology Service Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Longzhi Digital Technology Service Co Ltd filed Critical Beijing Longzhi Digital Technology Service Co Ltd
Priority to CN202210749023.7A priority Critical patent/CN115048665A/en
Publication of CN115048665A publication Critical patent/CN115048665A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2107File encryption

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)

Abstract

本公开提供一种基于Excel文件的信息隐藏方法、装置、设备及存储介质。该方法包括:将Excel文件读取为二进制流文件,并基于复合文档结构对二进制流文件进行解析,得到包含多个通用标记语言文本的复合文档;对原始信息执行加密运算得到水印编码,基于预定格式的图片文件的编码规则,对水印编码进行处理得到水印图片;基于水印图片以及图片信息,对复合文档中的多个通用标记语言文本进行修改,以便将水印图片添加到单元格中;基于水印编码对复合文档的属性文件进行修改,以便将水印编码注入到属性文件内的至少一个标签中,得到添加水印图片以及注入水印编码后的Excel文件。本公开添加的隐藏信息不易被感知、不易被优化、不易被破解,具备更强的鲁棒性。

Figure 202210749023

The present disclosure provides an information hiding method, device, device and storage medium based on an Excel file. The method includes: reading an Excel file into a binary stream file, and parsing the binary stream file based on a compound document structure to obtain a compound document containing a plurality of general markup language texts; performing encryption operations on original information to obtain a watermark code, which is based on a predetermined The encoding rules of the picture files in the format, the watermark encoding is processed to obtain the watermark picture; based on the watermark picture and picture information, multiple general markup language texts in the compound document are modified to add the watermark picture to the cell; based on the watermark The encoding modifies the property file of the compound document, so as to inject the watermark encoding into at least one tag in the property file, to obtain the watermarked picture and the Excel file after the watermark encoding is injected. The hidden information added by the present disclosure is not easy to be perceived, optimized, and cracked, and has stronger robustness.

Figure 202210749023

Description

基于Excel文件的信息隐藏方法、装置、设备及存储介质Information hiding method, device, device and storage medium based on Excel file

技术领域technical field

本公开涉及计算机技术领域,尤其涉及一种基于Excel文件的信息隐藏方法、装置、设备及存储介质。The present disclosure relates to the field of computer technology, and in particular, to an Excel file-based information hiding method, device, device, and storage medium.

背景技术Background technique

目前已存在很多针对Excel文件的保护方案,通过在Excel文件中添加可见的文字水印或者背景图片水印可以实现对Excel文件的保护。数字水印作为一种新颖的信息隐藏技术,为解决开放性网络上的版权保护、来源认证、文件泄密、用户跟踪、身份认证等一系列问题提供了解决思路。At present, there are many protection schemes for Excel files. By adding visible text watermarks or background image watermarks to the Excel files, the protection of the Excel files can be realized. As a novel information hiding technology, digital watermarking provides a solution to a series of problems such as copyright protection, source authentication, document leakage, user tracking, and identity authentication on the open network.

现有技术中,主要采取以下两种方式对Excel文件进行保护,第一种方式是通过在Excel文件中添加可见的文字水印或者背景图片水印来达到保护效果,但是这种方式可以通过破坏文件的方式进行破解,而且可见的水印会带来极强的感知度,更容易被识别;第二种方式是通过修改Excel文件结构中的XML标签属性的方式来实现文件保护,但是这种方式在使用其他软件(比如WPS)进行保存时会被优化掉,使得水印信息丢失。In the prior art, the following two ways are mainly adopted to protect the Excel file. The first way is to achieve the protection effect by adding a visible text watermark or a background image watermark in the Excel file, but this way can destroy the file's The second method is to achieve file protection by modifying the XML tag attributes in the Excel file structure, but this method is used in Other software (such as WPS) will be optimized out when saving, so that the watermark information will be lost.

因此,现有的通过在Excel文件中添加信息对其进行保护的方式,存在水印信息感知度高,信息容易被识别和优化,信息容易被破解,鲁棒性差的问题。Therefore, the existing method of protecting the Excel file by adding information has the problems of high watermark information perception, easy identification and optimization of information, easy cracking of information, and poor robustness.

发明内容SUMMARY OF THE INVENTION

有鉴于此,本公开实施例提供了一种基于Excel文件的信息隐藏方法、装置、设备及存储介质,以解决现有技术存在的水印信息感知度高,信息容易被识别和优化,信息容易被破解,鲁棒性差的问题。In view of this, the embodiments of the present disclosure provide an information hiding method, device, device and storage medium based on an Excel file, so as to solve the problem that the watermark information existing in the prior art has a high degree of perception, information is easily identified and optimized, and information is easily stored. Crack, the problem of poor robustness.

本公开实施例的第一方面,提供了一种基于Excel文件的信息隐藏方法,包括:将待处理的Excel文件读取为二进制流文件,并基于预定的复合文档结构对二进制流文件进行解析,得到包含多个通用标记语言文本的复合文档;获取用于隐藏的原始信息,对原始信息执行加密运算,得到原始信息对应的水印编码,基于预定格式的图片文件的编码规则,对水印编码进行处理得到水印图片;基于水印图片以及水印图片对应的图片信息,对复合文档中的多个通用标记语言文本进行修改,以便将水印图片添加到Excel文件内的单元格中;基于水印编码对复合文档的属性文件进行修改,以便将水印编码注入到复合文档的属性文件内的至少一个标签中,得到添加水印图片以及注入水印编码后的Excel文件。A first aspect of the embodiments of the present disclosure provides an information hiding method based on an Excel file, including: reading an Excel file to be processed as a binary stream file, and parsing the binary stream file based on a predetermined composite document structure, Obtain a compound document containing multiple general markup language texts; obtain the original information for hiding, perform encryption operations on the original information, obtain the watermark code corresponding to the original information, and process the watermark code based on the encoding rules of the picture file in a predetermined format. Obtain the watermark image; based on the watermark image and the image information corresponding to the watermark image, modify multiple general markup language texts in the compound document, so as to add the watermark image to the cells in the Excel file; The property file is modified so that the watermark code is injected into at least one tag in the property file of the compound document, and the watermark picture and the Excel file after the watermark code is injected are obtained.

本公开实施例的第二方面,提供了一种基于Excel文件的信息隐藏装置,包括:读取模块,被配置为将待处理的Excel文件读取为二进制流文件,并基于预定的复合文档结构对二进制流文件进行解析,得到包含多个通用标记语言文本的复合文档;编码模块,被配置为获取用于隐藏的原始信息,对原始信息执行加密运算,得到原始信息对应的水印编码,基于预定格式的图片文件的编码规则,对水印编码进行处理得到水印图片;添加模块,被配置为基于水印图片以及水印图片对应的图片信息,对复合文档中的多个通用标记语言文本进行修改,以便将水印图片添加到Excel文件内的单元格中;注入模块,被配置为基于水印编码对复合文档的属性文件进行修改,以便将水印编码注入到复合文档的属性文件内的至少一个标签中,得到添加水印图片以及注入水印编码后的Excel文件。A second aspect of the embodiments of the present disclosure provides an Excel file-based information hiding device, including: a reading module configured to read the Excel file to be processed as a binary stream file, and based on a predetermined compound document structure The binary stream file is parsed to obtain a composite document containing multiple general markup language texts; the encoding module is configured to obtain original information for hiding, perform encryption operations on the original information, and obtain the watermark code corresponding to the original information, based on the predetermined The encoding rules of the picture files in the format, the watermark encoding is processed to obtain the watermark picture; the add module is configured to modify the multiple general markup language texts in the compound document based on the watermark picture and the picture information corresponding to the watermark picture, so that the The watermark image is added to the cell in the Excel file; the injection module is configured to modify the property file of the compound document based on the watermark code, so as to inject the watermark code into at least one tag in the property file of the compound document, and get added Watermark pictures and Excel files that have been encoded with watermarks.

本公开实施例的第三方面,提供了一种电子设备,包括存储器,处理器及存储在存储器上并可在处理器上运行的计算机程序,处理器执行程序时实现上述方法的步骤。In a third aspect of the embodiments of the present disclosure, an electronic device is provided, including a memory, a processor, and a computer program stored in the memory and executable on the processor, and the processor implements the steps of the above method when executing the program.

本公开实施例的第四方面,提供了一种计算机可读存储介质,该计算机可读存储介质存储有计算机程序,该计算机程序被处理器执行时实现上述方法的步骤。In a fourth aspect of the embodiments of the present disclosure, a computer-readable storage medium is provided, where the computer-readable storage medium stores a computer program, and when the computer program is executed by a processor, the steps of the foregoing method are implemented.

本公开实施例采用的上述至少一个技术方案能够达到以下有益效果:The above-mentioned at least one technical solution adopted in the embodiments of the present disclosure can achieve the following beneficial effects:

通过将待处理的Excel文件读取为二进制流文件,并基于预定的复合文档结构对二进制流文件进行解析,得到包含多个通用标记语言文本的复合文档;获取用于隐藏的原始信息,对原始信息执行加密运算,得到原始信息对应的水印编码,基于预定格式的图片文件的编码规则,对水印编码进行处理得到水印图片;基于水印图片以及水印图片对应的图片信息,对复合文档中的多个通用标记语言文本进行修改,以便将水印图片添加到Excel文件内的单元格中;基于水印编码对复合文档的属性文件进行修改,以便将水印编码注入到复合文档的属性文件内的至少一个标签中,得到添加水印图片以及注入水印编码后的Excel文件。本公开添加的隐藏信息不易被感知、不易被优化、不易被破解,具备更强的鲁棒性。By reading the Excel file to be processed as a binary stream file, and parsing the binary stream file based on a predetermined composite document structure, a composite document containing multiple universal markup language texts is obtained; The information is encrypted by performing an encryption operation to obtain the watermark code corresponding to the original information. Based on the encoding rules of the picture file in the predetermined format, the watermark code is processed to obtain a watermark picture; Common Markup Language text is modified to add watermark images to cells within the Excel file; properties files of compound documents are modified based on the watermark encoding to inject the watermark encoding into at least one tag in the properties file of the compound document , to get the Excel file after adding the watermark image and injecting the watermark encoding. The hidden information added by the present disclosure is not easy to be perceived, optimized, and cracked, and has stronger robustness.

附图说明Description of drawings

为了更清楚地说明本公开实施例中的技术方案,下面将对实施例或现有技术描述中所需要使用的附图作简单地介绍,显而易见地,下面描述中的附图仅仅是本公开的一些实施例,对于本领域普通技术人员来讲,在不付出创造性劳动的前提下,还可以根据这些附图获得其它的附图。In order to illustrate the technical solutions in the embodiments of the present disclosure more clearly, the following briefly introduces the accompanying drawings that need to be used in the description of the embodiments or the prior art. Obviously, the accompanying drawings in the following description are only for the present disclosure. In some embodiments, for those of ordinary skill in the art, other drawings can also be obtained according to these drawings without any creative effort.

图1是本公开实施例提供的基于Excel文件的信息隐藏方法的流程示意图;1 is a schematic flowchart of an Excel file-based information hiding method provided by an embodiment of the present disclosure;

图2是本公开实施例提供的基于Excel文件的信息隐藏装置的结构示意图;2 is a schematic structural diagram of an Excel file-based information hiding device provided by an embodiment of the present disclosure;

图3是本公开实施例提供的电子设备的结构示意图。FIG. 3 is a schematic structural diagram of an electronic device provided by an embodiment of the present disclosure.

具体实施方式Detailed ways

以下描述中,为了说明而不是为了限定,提出了诸如特定系统结构、技术之类的具体细节,以便透彻理解本公开实施例。然而,本领域的技术人员应当清楚,在没有这些具体细节的其它实施例中也可以实现本公开。在其它情况中,省略对众所周知的系统、装置、电路以及方法的详细说明,以免不必要的细节妨碍本公开的描述。In the following description, for the purpose of illustration rather than limitation, specific details such as specific system structures and techniques are set forth in order to provide a thorough understanding of the embodiments of the present disclosure. However, it will be apparent to those skilled in the art that the present disclosure may be practiced in other embodiments without these specific details. In other instances, detailed descriptions of well-known systems, devices, circuits, and methods are omitted so as not to obscure the description of the present disclosure with unnecessary detail.

如背景技术所述内容,现有的针对Excel文件的保护方案,可以通过在Excel文件中添加可见的文字水印或者背景图片水印达到保护效果,也可以通过向Excel文件结构的XML标签属性中添加水印编码来达到保护效果。但是,在Excel文件中添加可见的文字水印或者背景图片水印的方式,不仅会带来极强的感知度,容易被识别,而且水印可以通过破坏文件的方式进行破解;修改Excel文件结构中的XML标签属性的方式,在使用WPS软件进行保存时会被优化掉,使得水印信息丢失,无法达到在Excel文件中隐藏信息的目的。As described in the background art, the existing protection scheme for Excel files can achieve the protection effect by adding a visible text watermark or a background image watermark in the Excel file, or by adding a watermark to the XML tag attribute of the Excel file structure coding to achieve protection. However, adding a visible text watermark or background image watermark to an Excel file will not only bring a strong perception and be easily recognized, but also the watermark can be cracked by destroying the file; modify the XML in the Excel file structure The method of label attributes will be optimized when using WPS software to save, so that the watermark information is lost, and the purpose of hiding information in the Excel file cannot be achieved.

鉴于上述现有技术中存在的问题,本公开研究发现OOXML结构的Excel文档,可以通过修改OOXML结构插入单元格图片的方式,将携带用户水印信息的图片添加到Excel文档的单元格中,并且将水印图片的可见宽高均设置为0,从而达到不可感知的目的。由于是完整的实现了在Excel文档的单元格中插入水平图片的功能,因此添加水平图片的Excel文档会被认定为正常的结构,不会被优化掉。除此之外,通过研究OOXML结构,还可以修改特定XML文件来达到修改文件属性的目的。In view of the problems existing in the above-mentioned prior art, the present disclosure finds that the Excel document of the OOXML structure can be inserted into the cell picture by modifying the OOXML structure, and the picture carrying the user's watermark information can be added to the cell of the Excel document, and the The visible width and height of the watermark image are set to 0, so as to achieve the purpose of imperceptibility. Since the function of inserting horizontal pictures into cells of Excel documents is completely implemented, the Excel documents with horizontal pictures added will be regarded as normal structures and will not be optimized. In addition, by studying the OOXML structure, you can also modify specific XML files to achieve the purpose of modifying file attributes.

针对现有技术存在的感知度高、水印健壮性不高、水印信息易丢失的问题,本公开提出了一种基于Excel文件的OOXML结构的信息隐藏方法,本公开的信息隐藏方法,通过对Excel文件的OOXML结构进行解析,将水印信息隐藏在表格单元格以及文件属性中,利用本公开技术方案处理后的Excel文件,隐藏信息不易被感知,且不易被优化和破解,具备更强的鲁棒性。Aiming at the problems of high perception, low watermark robustness, and easy loss of watermark information in the prior art, the present disclosure proposes an information hiding method based on an OOXML structure of Excel files. The OOXML structure of the file is parsed, and the watermark information is hidden in the table cells and file attributes. Using the Excel file processed by the technical solution of the present disclosure, the hidden information is not easy to be perceived, and it is not easy to be optimized and cracked, and it has stronger robustness sex.

下面结合附图以及具体实施例,对本公开实施例提供的表格数据处理方法的技术方案进行完整说明。The technical solutions of the table data processing method provided by the embodiments of the present disclosure will be fully described below with reference to the accompanying drawings and specific embodiments.

图1是本公开实施例提供的基于Excel文件的信息隐藏方法的流程示意图。图1的基于Excel文件的信息隐藏方法可以由系统服务器执行。如图1所示,该基于Excel文件的信息隐藏方法具体可以包括:FIG. 1 is a schematic flowchart of an information hiding method based on an Excel file provided by an embodiment of the present disclosure. The Excel file-based information hiding method of FIG. 1 may be performed by a system server. As shown in Figure 1, the information hiding method based on the Excel file may specifically include:

S101,将待处理的Excel文件读取为二进制流文件,并基于预定的复合文档结构对二进制流文件进行解析,得到包含多个通用标记语言文本的复合文档;S101, read the Excel file to be processed as a binary stream file, and parse the binary stream file based on a predetermined composite document structure to obtain a composite document containing a plurality of general markup language texts;

S102,获取用于隐藏的原始信息,对原始信息执行加密运算,得到原始信息对应的水印编码,基于预定格式的图片文件的编码规则,对水印编码进行处理得到水印图片;S102, obtaining original information for hiding, performing encryption operation on the original information, obtaining a watermark code corresponding to the original information, and processing the watermark code based on the encoding rule of the picture file in a predetermined format to obtain a watermark picture;

S103,基于水印图片以及水印图片对应的图片信息,对复合文档中的多个通用标记语言文本进行修改,以便将水印图片添加到Excel文件内的单元格中;S103, based on the watermark picture and the picture information corresponding to the watermark picture, modify a plurality of general markup language texts in the compound document, so that the watermark picture is added to the cell in the Excel file;

S104,基于水印编码对复合文档的属性文件进行修改,以便将水印编码注入到复合文档的属性文件内的至少一个标签中,得到添加水印图片以及注入水印编码后的Excel文件。S104, modifying the property file of the compound document based on the watermark encoding, so as to inject the watermark encoding into at least one tag in the property file of the compound document, to obtain a watermarked picture and an Excel file after the watermark encoding is injected.

具体地,本公开实施例的Excel文件为表格文件,Excel文件中包含若干个单元格。预定的复合文档结构是指Excel文件对应的OOXML结构,OOXML全称是Office Open XML,也称为OpenXML,OOXML是一种基于XML的办公文档格式,包括文字处理文档、电子表格、演示文稿以及图表、图表、形状和其他图形材料。由微软公司为Office 2007产品开发的技术规范,现已成为国际文档格式标准,兼容前国际标准ODF(Open Document Format)和中国文档标准UOF(Unified Office document Format)。Specifically, the Excel file in the embodiment of the present disclosure is a table file, and the Excel file includes several cells. The predetermined compound document structure refers to the OOXML structure corresponding to the Excel file. The full name of OOXML is Office Open XML, also known as OpenXML. OOXML is an XML-based office document format, including word processing documents, spreadsheets, presentations, and charts. Charts, shapes and other graphic materials. The technical specification developed by Microsoft for Office 2007 products has become an international document format standard, and is compatible with the former international standard ODF (Open Document Format) and the Chinese document standard UOF (Unified Office Document Format).

进一步地,通用标记语言文本是指构成OOXML结构的XML文件,XML是可扩展标记语言(Extensible Markup Language,XML)缩写,用于标记电子文件使其具有结构性的标记语言,可以用来标记数据、定义数据类型,是一种允许用户对自己的标记语言进行定义的源语言。复合文档即OOXML结构文档,OOXML结构文档中包含多个XML文件,每个XML文件用于存储不同的信息。Further, the general markup language text refers to an XML file that constitutes an OOXML structure, and XML is an abbreviation of Extensible Markup Language (XML), a markup language used to mark electronic files to make them structural, and can be used to mark data. , define data types, is a source language that allows users to define their own markup language. A compound document is an OOXML structured document. The OOXML structured document contains multiple XML files, and each XML file is used to store different information.

根据本公开实施例提供的技术方案,通过读取Excel文件并利用OOXML结构对Excel文件进行解析,得到包含多个XML文件的OOXML结构文档,获取用于隐藏的原始信息(即用户的账号标识、访问时间等信息),使用MD5加密算法得到长度为32位的16进制编码,将此16进制编码作为水印完整编码,基于预定格式的图片文件的编码规则,将水印编码作为水印图片的颜色和透明度信息,对水印编码进行处理得到水印图片;最后,通过修改Excel文件的OOXML结构在Excel文件的单元格中添加水印图片,并通过修改OOXML结构内的属性文件,将水印编码注入到属性文件的特定标签中去,实现对Excel文件属性的修改;修改后的Excel文件中既包含插入水印图片后的单元格,并且修改后的Excel文件的文件属性中包含了水印编码信息。本公开在Excel文件中的隐藏信息不易被用户察觉,不易被优化和破解,具有极强的鲁棒性。According to the technical solutions provided by the embodiments of the present disclosure, by reading the Excel file and using the OOXML structure to parse the Excel file, an OOXML structure document containing a plurality of XML files is obtained, and original information for hiding (that is, the user's account ID, access time and other information), use the MD5 encryption algorithm to obtain a hexadecimal code with a length of 32 bits, and use this hexadecimal code as a complete watermark encoding. and transparency information, process the watermark encoding to get the watermark image; finally, add the watermark image to the cell of the Excel file by modifying the OOXML structure of the Excel file, and inject the watermark encoding into the property file by modifying the property file in the OOXML structure To modify the properties of the Excel file, the modified Excel file not only contains the cells after inserting the watermark picture, but also contains the watermark encoding information in the file properties of the modified Excel file. The hidden information in the Excel file of the present disclosure is not easy to be noticed by the user, difficult to be optimized and deciphered, and has extremely strong robustness.

在一些实施例中,在将待处理的Excel文件读取为二进制流文件之前,该方法还包括:获取用户从系统中下载的Excel文件,将下载的Excel文件作为待处理的Excel文件,并且在用户下载Excel文件时,获取用户的账号标识以及用户访问时间。In some embodiments, before reading the Excel file to be processed as a binary stream file, the method further includes: acquiring the Excel file downloaded by the user from the system, using the downloaded Excel file as the Excel file to be processed, and When the user downloads the Excel file, the user's account ID and user access time are obtained.

具体地,用户在企业内部平台系统中所下载的Excel文件需要进行个人信息的嵌入,不仅能有效避免用户将企业内部的文件泄漏出去,同时在文件被泄漏之后,可以通过水印溯源的方式获取文件中携带的水印信息,通过将水印信息查询数据库获取该水印信息对应的用户信息,从而能够溯源到泄漏文件信息的用户。Specifically, the Excel file downloaded by the user in the internal platform system of the enterprise needs to be embedded with personal information, which can not only effectively prevent the user from leaking the internal file of the enterprise, but also obtain the file by tracing the source of the file through the watermark after the file is leaked. The watermark information carried in the file can be traced back to the user who leaked the file information by querying the database for the watermark information to obtain the user information corresponding to the watermark information.

进一步地,将用户所下载的Excel文件作为待处理的Excel文件,当用户通过企业内部平台下载文件时,获取用户的唯一账号标识(即账号ID)以及用户访问时间,即记录用户访问企业内部平台的时间,将这些信息作为生成水印编码时的基础信息。Further, take the Excel file downloaded by the user as the Excel file to be processed, when the user downloads the file through the enterprise internal platform, obtain the user's unique account ID (that is, the account ID) and the user access time, that is, record the user's access to the enterprise internal platform. time, and use this information as the basic information when generating watermark coding.

在一些实施例中,复合文档结构采用OOXML结构;将待处理的Excel文件读取为二进制流文件,并基于预定的复合文档结构对二进制流文件进行解析,得到包含多个通用标记语言文本的复合文档,包括:对待处理的Excel文件进行读取,以便将其读取为二进制流文件,基于Excel文件的OOXML结构对二进制流文件进行解析,得到Excel文件对应的OOXML文档,其中,OOXML文档中包含多个通用标记语言文本,通用标记语言文本为XML文件。In some embodiments, the composite document structure adopts an OOXML structure; the Excel file to be processed is read as a binary stream file, and the binary stream file is parsed based on a predetermined composite document structure to obtain a composite document containing multiple general markup language texts Documents, including: reading the Excel file to be processed so as to read it as a binary stream file, parsing the binary stream file based on the OOXML structure of the Excel file, and obtaining an OOXML document corresponding to the Excel file, wherein the OOXML document contains A plurality of common markup language texts, and the common markup language texts are XML files.

具体地,在读取Excel文件时,将Excel文件读取为二进制流文件,然后基于Excel文件的OOXML结构,对读取后的二进制流文件进行解析,得到该Excel文件对应的OOXML文档,OOXML文档中包含多个XML文件。在实际应用中,每个XML文件对应OOXML文档的不同组成结构,比如xl/media结构等。Specifically, when reading an Excel file, the Excel file is read as a binary stream file, and then based on the OOXML structure of the Excel file, the read binary stream file is parsed to obtain the OOXML document corresponding to the Excel file, the OOXML document contains multiple XML files. In practical applications, each XML file corresponds to a different composition structure of the OOXML document, such as the xl/media structure.

在一些实施例中,获取用于隐藏的原始信息,对原始信息执行加密运算,得到原始信息对应的水印编码,包括:获取账号标识、用户访问时间以及预先生成的随机值,将账号标识、用户访问时间以及随机值组成一个字符串,利用加密算法对字符串进行计算得到水印编码;其中,加密算法采用MD5加密算法,水印编码为长度为32位的16进制编码。In some embodiments, acquiring original information for hiding, performing an encryption operation on the original information, and obtaining a watermark code corresponding to the original information, includes: acquiring an account identifier, user access time, and a pre-generated random value, converting the account identifier, user The access time and the random value form a string, and the watermark code is obtained by calculating the string with an encryption algorithm; wherein, the encryption algorithm adopts the MD5 encryption algorithm, and the watermark code is a hexadecimal code with a length of 32 bits.

具体地,在生成水印信息之前,首先获取用户的账号标识(即唯一账号ID)、用户访问时间以及预先生成的随机值,通过获取到的用于生成水印的基础信息,利用MD5加密算法以及PNG图片的编码规则,进一步生成水印图片。在实际应用中,预定格式的图片文件包括但不限于PNG、JPG等Excel文件支持的图片格式。Specifically, before generating the watermark information, first obtain the user's account ID (that is, the unique account ID), the user's access time and the pre-generated random value, and use the MD5 encryption algorithm and PNG through the obtained basic information for generating the watermark. Encoding rules for pictures, and further generate watermark pictures. In practical applications, the picture files in the predetermined format include but are not limited to picture formats supported by Excel files such as PNG and JPG.

进一步地,根据账号标识、用户访问时间以及预先生成的随机值,构成一串规则为0-9和a-z的字符串;并使用MD5算法对字符串进行计算,得到一串长度为32位的16进制编码,将此编码作为水印的完整编码,比如将水印的完整编码记为M。需要说明的是,本公开实施例在生成水印编码时,不限于利用MD5算法进行运算得到32位的16进制编码的方式,其他生成规则也同样适用,例如采用其他非对称加密算法,并且水印编码的长度也可以选取任意长度(比如16位编码)。Further, according to the account ID, the user access time and the pre-generated random value, a string of strings with rules of 0-9 and a-z is formed; and the MD5 algorithm is used to calculate the string, and a string of 16 characters with a length of 32 bits is obtained. Hexadecimal encoding, use this encoding as the complete encoding of the watermark, for example, mark the complete encoding of the watermark as M. It should be noted that, when generating the watermark code in the embodiments of the present disclosure, it is not limited to the method of using the MD5 algorithm to obtain a 32-bit hexadecimal code. Other generation rules are also applicable, for example, other asymmetric encryption algorithms are used, and the watermark The length of the encoding can also choose any length (such as 16-bit encoding).

在一些实施例中,基于预定格式的图片文件的编码规则,对水印编码进行处理得到水印图片,包括:对预定格式的图片文件的二进制文件结构进行分析,得到预定格式的图片文件的编码规则;将水印编码作为预定格式的图片文件的颜色和透明度信息,利用编码规则对水印编码进行处理得到水印图片;其中,预定格式的图片文件采用PNG格式的图片文件。In some embodiments, based on the encoding rules of the picture files in the predetermined format, the watermark encoding is processed to obtain the watermark pictures, including: analyzing the binary file structure of the picture files in the predetermined format to obtain the encoding rules of the picture files in the predetermined format; The watermark code is used as the color and transparency information of the picture file in a predetermined format, and the watermark code is processed by encoding rules to obtain a watermark picture; wherein, the picture file in the predetermined format adopts the picture file in PNG format.

具体地,在生成水印编码之后,通过对PNG图片的二进制文件结构进行分析,得到PNG图片文件的编码规则,将水印编码M作为水印图片的颜色和透明度信息,利用PNG图片文件的编码规则对水印编码M进行处理,生成一幅2px*2px的PNG图片,将生成的PNG图片作为水印图片,将水印图片记为P。Specifically, after generating the watermark code, by analyzing the binary file structure of the PNG image, the encoding rule of the PNG image file is obtained, the watermark code M is used as the color and transparency information of the watermark image, and the encoding rule of the PNG image file is used. Encode M for processing to generate a 2px*2px PNG image, use the generated PNG image as a watermark image, and mark the watermark image as P.

进一步地,在生成水印编码以及水印图片之后,本公开实施例通过超文本传输协议(Hyper Text Transfer Protocol,HTTP)或者HTTP通道(Hyper Text TransferProtocol over SecureSocket Layer,HTTPS)的方式将用户相关信息及水印信息等一并传输给服务端并保存在数据库中;在实际应用中,用户相关信息不仅包含用户唯一账号标识,还包含Excel文件的基础信息、用户访问Excel文件产生的相关信息等。Further, after generating the watermark code and the watermark picture, the embodiment of the present disclosure transfers the user-related information and the watermark by means of the Hyper Text Transfer Protocol (Hyper Text Transfer Protocol, HTTP) or the HTTP channel (Hyper Text Transfer Protocol over SecureSocket Layer, HTTPS). The information is transmitted to the server and stored in the database. In practical applications, the user-related information not only includes the user's unique account ID, but also includes the basic information of the Excel file, and the related information generated by the user accessing the Excel file.

在生成水印编码和水印图片之后,本公开实施例通过修改Excel文件的OOXML结构,从而将水印编码和水印图片分别添加到单元格以及文件属性中,从而降低用户的可感知度,达到隐藏信息的目的。下面将结合具体实施例对这两种信息的添加方式进行详细说明。After the watermark code and the watermark picture are generated, the embodiment of the present disclosure modifies the OOXML structure of the Excel file, so that the watermark code and the watermark picture are respectively added to the cell and the file attribute, thereby reducing the user's perceptibility and achieving the hidden information. Purpose. The ways of adding the two kinds of information will be described in detail below with reference to specific embodiments.

在一些实施例中,基于水印图片以及水印图片对应的图片信息,对复合文档中的多个通用标记语言文本进行修改,包括:基于水印图片以及水印图片的图片信息,对OOXML文档中的多个通用标记语言文本进行修改,在第一通用标记语言文本中插入水印图片,在第二通用标记语言文本中插入水印图片的标签,在第三通用标记语言文本中插入水印图片的位置及大小信息,在第四通用标记语言文本和第五通用标记语言文本中插入水印图片的关联标签,在第六通用标记语言文本中插入Default标签和Override标签。In some embodiments, based on the watermark picture and the picture information corresponding to the watermark picture, modifying multiple general markup language texts in the compound document, including: based on the watermark picture and the picture information of the watermark picture, modifying the multiple The general markup language text is modified, the watermark picture is inserted into the first general markup language text, the label of the watermark picture is inserted into the second general markup language text, and the position and size information of the watermark picture is inserted into the third general markup language text, A tag associated with the watermark image is inserted into the fourth universal markup language text and the fifth universal markup language text, and a Default tag and an Override tag are inserted into the sixth universal markup language text.

具体地,水印图片的图片信息包括水印图片的标签、位置、大小、关联标签等信息,通过对Excel文件的OOXML结构进行修改的方式,将携带水印编码信息的PNG图片插入到Excel文件的单元格中,以实现将水印图片隐藏在Excel文件的单元格中,用于添加水印图片的单元格可以是预先设置的单元格,也可以是随机选择的单元格。Specifically, the picture information of the watermark picture includes information such as the label, position, size, and associated label of the watermark picture. By modifying the OOXML structure of the Excel file, the PNG picture carrying the watermark encoding information is inserted into the cell of the Excel file. , in order to hide the watermark image in the cell of the Excel file, and the cell for adding the watermark image can be a preset cell or a randomly selected cell.

进一步地,对OOXML文档中的多个通用标记语言文本进行修改,首先在xl/media结构中插入PNG图片(即水印图片),在xl/worksheets/sheet1.XML中插入水印图片标签、在xl/drawings/drawing1.XML中插入水印图片的位置信息及大小信息,在xl/worksheets/_rels/sheet1.XML.rels和xl/drawings/_rels/drawing1.XML.rels中插入文件的关联标签,在[Content_Types].XML中插入Default和Override标签,多添加的XML文件和类型都需在此文件中声明。Further, modify a plurality of general markup language texts in the OOXML document, first insert PNG pictures (ie watermark pictures) in the xl/media structure, insert watermark picture tags in xl/worksheets/sheet1.XML, and in xl/ Insert the position information and size information of the watermark image in drawings/drawing1.XML, insert the associated tags of the file in xl/worksheets/_rels/sheet1.XML.rels and xl/drawings/_rels/drawing1.XML.rels, in [Content_Types ].XML Insert Default and Override tags, and additional XML files and types need to be declared in this file.

进一步地,xl/media对应第一通用标记语言文本,xl/media用于存储Excel表格的图片;xl/worksheets/sheet1.XML对应第二通用标记语言文本,xl/drawings/drawing1.XML对应第三通用标记语言文本,xl/worksheets/_rels/sheet1.XML.rels和xl/drawings/_rels/drawing1.XML.rels分别对应第四通用标记语言文本和第五通用标记语言文本,[Content_Types].XML对应第六通用标记语言文本。Further, xl/media corresponds to the first general markup language text, and xl/media is used to store pictures of Excel tables; xl/worksheets/sheet1.XML corresponds to the second general markup language text, and xl/drawings/drawing1.XML corresponds to the third one. Generic Markup Language text, xl/worksheets/_rels/sheet1.XML.rels and xl/drawings/_rels/drawing1.XML.rels correspond to the fourth Generic Markup Language text and the fifth Generic Markup Language text, respectively, [Content_Types].XML corresponds to Sixth Universal Markup Language text.

进一步地,通过对Excel文件的OOXML结构进行修改,实现了向Excel文件的单元格中插入一张PNG图片(即水印图片),并且可以将此图片的可见大小设置为0,图片的位置可以是在任意单元格位置。Further, by modifying the OOXML structure of the Excel file, a PNG picture (that is, a watermark picture) is inserted into the cell of the Excel file, and the visible size of the picture can be set to 0, and the position of the picture can be at any cell location.

在一些实施例中,基于水印编码对复合文档的属性文件进行修改,以便将水印编码注入到复合文档的属性文件内的至少一个标签中,包括:获取OOXML文档的属性文件,将水印编码注入到属性文件的第一标签中,以便对属性文件中的保存者进行修改,并将水印编码注入到属性文件的第二标签中,以便对属性文件中的描述进行修改。In some embodiments, modifying the property file of the compound document based on the watermark code, so as to inject the watermark code into at least one tag in the property file of the compound document, includes: obtaining the property file of the OOXML document, and injecting the watermark code into the property file of the OOXML document. In the first tag of the property file, the saver in the property file is modified, and the watermark code is injected into the second tag of the property file, so as to modify the description in the property file.

具体地,除了在Excel文件的单元格中添加水印图片之外,为了保证水印信息注入过程中的鲁棒性,还需要将水印编码注入到Excel文件的属性信息中,水印编码的注入仍需要通过修改OOXML结构的方式来实现,例如通过修改OOXML结构内的特定XML文件来达到修改文件属性的目的。Specifically, in addition to adding a watermark image to the cell of the Excel file, in order to ensure the robustness of the watermark information injection process, it is also necessary to inject the watermark code into the attribute information of the Excel file. The injection of the watermark code still needs to pass the This is achieved by modifying the OOXML structure, for example, by modifying a specific XML file within the OOXML structure to achieve the purpose of modifying file attributes.

进一步地,通过将水印编码注入到OOXML结构的docProps/core.XML的cp:lastModifiedBy标签中,实现对文件属性中保存者的修改,另外,通过将水印编码注入到OOXML结构的docProps/core.XML的dc:description标签中,实现对文件属性中描述的修改。在实际应用中,保存者只保留最新操作用户的水印编码,而描述则是通过逐个叠加的方式,可保留多个操作用户的水印编码。Further, by injecting the watermark code into the cp:lastModifiedBy tag of the docProps/core.XML of the OOXML structure, the modification of the saver in the file properties is realized. In addition, by injecting the watermark code into the docProps/core.XML of the OOXML structure In the dc:description tag of the , implement the modifications described in the file attributes. In practical applications, the saver only retains the watermark codes of the latest operating users, while the description is superimposed one by one, and the watermark codes of multiple operating users can be retained.

进一步地,本公开实施例在水印编码的注入时,只对文件属性中的保存者以及备注添加了水印编码信息,应当理解的是,在实际应用中也可以修改文件的其他属性信息。Further, when the watermark code is injected in the embodiments of the present disclosure, only the watermark code information is added to the saver and the remarks in the file attributes. It should be understood that other attribute information of the file can also be modified in practical applications.

需要说明的是,本公开实施例通过对Excel文件的OOXML结构进行修改,从而分别将水印图片添加到Excel文件的单元格中,以及将水印编码注入到Excel的属性文件中去,从而实现水印信息的隐藏,达到保护Excel文件不被泄漏的目的。但是应当理解的是,上述实施例提供的两种水印信息的注入中,当任意一种水印信息注入成功时,Excel文件的水印信息便添加成功,因此只要任意一种水印信息添加成功,便能够保护Excel文件不被泄漏,并且能够实现对Excel文件的水印信息的溯源。在实际应用中,可以将添加水印信息后的Excel文件记为文件E。It should be noted that, the embodiment of the present disclosure modifies the OOXML structure of the Excel file, thereby adding the watermark image to the cell of the Excel file, and injecting the watermark code into the attribute file of the Excel, so as to realize the watermark information. hidden, to achieve the purpose of protecting Excel files from being leaked. However, it should be understood that, in the injection of the two types of watermark information provided by the above-mentioned embodiments, when any one of the watermark information is successfully injected, the watermark information of the Excel file is successfully added. Therefore, as long as any one of the watermark information is successfully added, the It protects the Excel file from being leaked, and can realize the traceability of the watermark information of the Excel file. In practical applications, the Excel file after adding watermark information can be recorded as file E.

以上实施例对水印信息的生成及水印信息的添加过程均做了详细说明,下面将结合具体实施例对添加水印信息后的Excel文件的溯源方法进行介绍。The above embodiments have described the generation of watermark information and the process of adding watermark information in detail. The following will introduce a method for tracing the source of an Excel file after adding watermark information with reference to specific embodiments.

本公开实施例还提供了Excel文件的水印溯源的技术方案,水印信息的溯源主要包括水印信息的提取和查询。与上述实施例中提供的两种水印信息的添加方式相对应的,本公开实施例的水印溯源也包含两种水印信息的提取方法。The embodiments of the present disclosure also provide a technical solution for the traceability of the watermark of the Excel file, and the traceability of the watermark information mainly includes the extraction and query of the watermark information. Corresponding to the two methods of adding watermark information provided in the foregoing embodiments, the watermark source tracing in the embodiment of the present disclosure also includes two methods for extracting watermark information.

首先,对Excel文件中的PNG图片(即水印图片)进行提取时,将Excel文件的OOXML结构中xl/media内存储的PNG图片全部提取出来,并对提取出的PNG图片进行筛选,筛选出大小为2px*2px的PNG图片。通过解析此PNG图片的二进制文件结构,进行PNG图片的解码,解析出该图片的颜色和透明度信息,从而解析出水印编码M。First, when extracting the PNG images (ie watermark images) in the Excel file, all the PNG images stored in xl/media in the OOXML structure of the Excel file are extracted, and the extracted PNG images are filtered to filter out the size. It is a PNG image of 2px*2px. By parsing the binary file structure of the PNG image, the PNG image is decoded, the color and transparency information of the image is parsed, and the watermark code M is parsed.

其次,对Excel文件中的水印编码的进行提取时,可以直接采取文件属性的编码信息获取方式,利用Microsoft Excel或者WPS打开对应文件,然后找到文件属性详情,通过文件属性详情所展示的信息,即可获得水印编码M;然后,根据获取到的水印编码以及在上传到后台系统服务器的数据库内的水印编码和用户信息,将其进行查找比对,便可溯源到泄漏文件信息的用户。Secondly, when extracting the watermark code in the Excel file, you can directly adopt the method of obtaining the encoding information of the file attribute, use Microsoft Excel or WPS to open the corresponding file, and then find the file attribute details, and the information displayed through the file attribute details, namely The watermark code M can be obtained; then, according to the obtained watermark code and the watermark code and user information in the database uploaded to the background system server, it can be traced to the user who leaked the file information by searching and comparing them.

根据本公开实施例提供的技术方案,本公开通过对Excel文件的OOXML结构进行解析和修改,将水印信息隐藏在Excel文件的表格单元格以及文件属性中,通过将用户的唯一标识信息进行编码,并将编码信息隐藏于Excel文件中的单元格和文件属性中;并且通过OOXML操作实现添加单元格图片以及修改文件属性的目的;企业内部系统可以实现记录一系列操作该Excel文档的用户信息链条,同时将该数据存放在Excel文件中的单元格和文件属性中。According to the technical solutions provided by the embodiments of the present disclosure, the present disclosure hides the watermark information in the table cells and file attributes of the Excel file by parsing and modifying the OOXML structure of the Excel file, and by encoding the user's unique identification information, The encoding information is hidden in the cells and file attributes in the Excel file; and the purpose of adding cell pictures and modifying file attributes is achieved through OOXML operations; the internal system of the enterprise can record a series of user information chains operating the Excel document, At the same time store the data in the cell in the Excel file and in the file properties.

下述为本公开装置实施例,可以用于执行本公开方法实施例。对于本公开装置实施例中未披露的细节,请参照本公开方法实施例。The following are the apparatus embodiments of the present disclosure, which can be used to execute the method embodiments of the present disclosure. For details not disclosed in the apparatus embodiments of the present disclosure, please refer to the method embodiments of the present disclosure.

图2是本公开实施例提供的基于Excel文件的信息隐藏装置的结构示意图。如图2所示,该基于Excel文件的信息隐藏装置包括:FIG. 2 is a schematic structural diagram of an information hiding apparatus based on an Excel file provided by an embodiment of the present disclosure. As shown in Figure 2, the information hiding device based on the Excel file includes:

解析模块201,被配置为读取模块,被配置为将待处理的Excel文件读取为二进制流文件,并基于预定的复合文档结构对二进制流文件进行解析,得到包含多个通用标记语言文本的复合文档;The parsing module 201, configured as a reading module, is configured to read the Excel file to be processed into a binary stream file, and parse the binary stream file based on a predetermined composite document structure, to obtain a plurality of general markup language texts. compound document;

编码模块202,被配置为获取用于隐藏的原始信息,对原始信息执行加密运算,得到原始信息对应的水印编码,基于预定格式的图片文件的编码规则,对水印编码进行处理得到水印图片;The encoding module 202 is configured to obtain the original information for hiding, perform encryption operation on the original information, obtain the watermark code corresponding to the original information, and process the watermark code based on the encoding rule of the picture file in a predetermined format to obtain a watermark picture;

修改模块203,被配置为基于水印图片以及水印图片对应的图片信息,对复合文档中的多个通用标记语言文本进行修改,以便将水印图片添加到Excel文件内的单元格中;The modification module 203 is configured to modify a plurality of general markup language texts in the composite document based on the watermark picture and the picture information corresponding to the watermark picture, so that the watermark picture is added to the cell in the Excel file;

注入模块204,被配置为基于水印编码对复合文档的属性文件进行修改,以便将水印编码注入到复合文档的属性文件内的至少一个标签中,得到添加水印图片以及注入水印编码后的Excel文件。The injection module 204 is configured to modify the property file of the compound document based on the watermark encoding, so as to inject the watermark encoding into at least one tag in the property file of the compound document to obtain a watermarked picture and an Excel file after the watermark encoding is injected.

在一些实施例中,图2的解析模块201在将待处理的Excel文件读取为二进制流文件之前,获取用户从系统中下载的Excel文件,将下载的Excel文件作为待处理的Excel文件,并且在用户下载Excel文件时,获取用户的账号标识以及用户访问时间。In some embodiments, before reading the Excel file to be processed as a binary stream file, the parsing module 201 of FIG. 2 obtains the Excel file downloaded by the user from the system, takes the downloaded Excel file as the Excel file to be processed, and When the user downloads the Excel file, the user's account ID and user access time are obtained.

在一些实施例中,复合文档结构采用OOXML结构;图2的解析模块201对待处理的Excel文件进行读取,以便将其读取为二进制流文件,基于Excel文件的OOXML结构对二进制流文件进行解析,得到Excel文件对应的OOXML文档,其中,OOXML文档中包含多个通用标记语言文本,通用标记语言文本为XML文件。In some embodiments, the composite document structure adopts an OOXML structure; the parsing module 201 of FIG. 2 reads the Excel file to be processed so as to read it as a binary stream file, and parses the binary stream file based on the OOXML structure of the Excel file , to obtain an OOXML document corresponding to the Excel file, wherein the OOXML document contains a plurality of general markup language texts, and the general markup language texts are XML files.

在一些实施例中,图2的编码模块202获取账号标识、用户访问时间以及预先生成的随机值,将账号标识、用户访问时间以及随机值组成一个字符串,利用加密算法对字符串进行计算得到水印编码;其中,加密算法采用MD5加密算法,水印编码为长度为32位的16进制编码。In some embodiments, the encoding module 202 of FIG. 2 obtains the account identifier, the user access time and the pre-generated random value, forms a string with the account identifier, the user access time and the random value, and uses an encryption algorithm to calculate the string to obtain Watermark encoding; wherein, the encryption algorithm adopts the MD5 encryption algorithm, and the watermark encoding is a hexadecimal encoding with a length of 32 bits.

在一些实施例中,图2的编码模块202对预定格式的图片文件的二进制文件结构进行分析,得到预定格式的图片文件的编码规则;将水印编码作为预定格式的图片文件的颜色和透明度信息,利用编码规则对水印编码进行处理得到水印图片;其中,预定格式的图片文件采用PNG格式的图片文件。In some embodiments, the encoding module 202 of FIG. 2 analyzes the binary file structure of the picture file in the predetermined format to obtain the encoding rules of the picture file in the predetermined format; the watermark is encoded as the color and transparency information of the picture file in the predetermined format, The watermarked picture is obtained by processing the watermark encoding using the encoding rules; wherein, the picture file in the predetermined format adopts the picture file in the PNG format.

在一些实施例中,图2的修改模块203基于水印图片以及水印图片的图片信息,对OOXML文档中的多个通用标记语言文本进行修改,在第一通用标记语言文本中插入水印图片,在第二通用标记语言文本中插入水印图片的标签,在第三通用标记语言文本中插入水印图片的位置及大小信息,在第四通用标记语言文本和第五通用标记语言文本中插入水印图片的关联标签,在第六通用标记语言文本中插入Default标签和Override标签。In some embodiments, the modification module 203 of FIG. 2 modifies a plurality of general markup language texts in the OOXML document based on the watermark picture and the picture information of the watermark picture, inserts the watermark picture in the first general markup language text, and inserts the watermark picture in the first general markup language text. 2. Insert the label of the watermark image into the text of the general markup language, insert the position and size information of the watermark image into the text of the third general markup language, and insert the associated label of the watermark image into the text of the fourth general markup language and the fifth general markup language. , insert the Default tag and Override tag in the sixth Generic Markup Language text.

在一些实施例中,图2的注入模块204获取OOXML文档的属性文件,将水印编码注入到属性文件的第一标签中,以便对属性文件中的保存者进行修改,并将水印编码注入到属性文件的第二标签中,以便对属性文件中的描述进行修改。In some embodiments, the injection module 204 of FIG. 2 obtains the properties file of the OOXML document, injects the watermark code into the first tag of the properties file, so as to modify the saver in the properties file, and injects the watermark code into the properties In the second tab of the file, in order to modify the description in the properties file.

应理解,上述实施例中各步骤的序号的大小并不意味着执行顺序的先后,各过程的执行顺序应以其功能和内在逻辑确定,而不应对本公开实施例的实施过程构成任何限定。It should be understood that the size of the sequence numbers of the steps in the above embodiments does not mean the sequence of execution, and the execution sequence of each process should be determined by its function and internal logic, and should not constitute any limitation to the implementation process of the embodiments of the present disclosure.

图3是本公开实施例提供的电子设备3的结构示意图。如图3所示,该实施例的电子设备3包括:处理器301、存储器302以及存储在该存储器302中并且可以在处理器301上运行的计算机程序303。处理器301执行计算机程序303时实现上述各个方法实施例中的步骤。或者,处理器301执行计算机程序303时实现上述各装置实施例中各模块/单元的功能。FIG. 3 is a schematic structural diagram of an electronic device 3 provided by an embodiment of the present disclosure. As shown in FIG. 3 , the electronic device 3 of this embodiment includes a processor 301 , a memory 302 , and a computer program 303 stored in the memory 302 and executable on the processor 301 . When the processor 301 executes the computer program 303, the steps in each of the foregoing method embodiments are implemented. Alternatively, when the processor 301 executes the computer program 303, the functions of the modules/units in the foregoing device embodiments are implemented.

示例性地,计算机程序303可以被分割成一个或多个模块/单元,一个或多个模块/单元被存储在存储器302中,并由处理器301执行,以完成本公开。一个或多个模块/单元可以是能够完成特定功能的一系列计算机程序指令段,该指令段用于描述计算机程序303在电子设备3中的执行过程。Illustratively, the computer program 303 may be divided into one or more modules/units, which are stored in the memory 302 and executed by the processor 301 to complete the present disclosure. One or more modules/units may be a series of computer program instruction segments capable of performing specific functions, and the instruction segments are used to describe the execution process of the computer program 303 in the electronic device 3 .

电子设备3可以是桌上型计算机、笔记本、掌上电脑及云端服务器等电子设备。电子设备3可以包括但不仅限于处理器301和存储器302。本领域技术人员可以理解,图3仅仅是电子设备3的示例,并不构成对电子设备3的限定,可以包括比图示更多或更少的部件,或者组合某些部件,或者不同的部件,例如,电子设备还可以包括输入输出设备、网络接入设备、总线等。The electronic device 3 may be an electronic device such as a desktop computer, a notebook, a palmtop computer, and a cloud server. The electronic device 3 may include, but is not limited to, the processor 301 and the memory 302 . Those skilled in the art can understand that FIG. 3 is only an example of the electronic device 3 , and does not constitute a limitation on the electronic device 3 , and may include more or less components than those shown in the figure, or combine some components, or different components For example, the electronic device may also include input and output devices, network access devices, buses, and the like.

处理器301可以是中央处理单元(Central Processing Unit,CPU),也可以是其它通用处理器、数字信号处理器(Digital Signal Processor,DSP)、专用集成电路(Application Specific Integrated Circuit,ASIC)、现场可编程门阵列(Field-Programmable Gate Array,FPGA)或者其它可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件等。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。The processor 301 may be a central processing unit (Central Processing Unit, CPU), or other general-purpose processors, digital signal processors (Digital Signal Processors, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), field-available processors Field-Programmable Gate Array (FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, and the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.

存储器302可以是电子设备3的内部存储单元,例如,电子设备3的硬盘或内存。存储器302也可以是电子设备3的外部存储设备,例如,电子设备3上配备的插接式硬盘,智能存储卡(Smart Media Card,SMC),安全数字(Secure Digital,SD)卡,闪存卡(Flash Card)等。进一步地,存储器302还可以既包括电子设备3的内部存储单元也包括外部存储设备。存储器302用于存储计算机程序以及电子设备所需的其它程序和数据。存储器302还可以用于暂时地存储已经输出或者将要输出的数据。The memory 302 may be an internal storage unit of the electronic device 3 , for example, a hard disk or a memory of the electronic device 3 . The memory 302 may also be an external storage device of the electronic device 3, for example, a pluggable hard disk, a smart memory card (Smart Media Card, SMC), a Secure Digital (Secure Digital, SD) card, a flash memory card ( Flash Card), etc. Further, the memory 302 may also include both an internal storage unit of the electronic device 3 and an external storage device. The memory 302 is used to store computer programs and other programs and data required by the electronic device. The memory 302 may also be used to temporarily store data that has been or will be output.

所属领域的技术人员可以清楚地了解到,为了描述的方便和简洁,仅以上述各功能单元、模块的划分进行举例说明,实际应用中,可以根据需要而将上述功能分配由不同的功能单元、模块完成,即将装置的内部结构划分成不同的功能单元或模块,以完成以上描述的全部或者部分功能。实施例中的各功能单元、模块可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中,上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。另外,各功能单元、模块的具体名称也只是为了便于相互区分,并不用于限制本申请的保护范围。上述系统中单元、模块的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art can clearly understand that, for the convenience and simplicity of description, only the division of the above-mentioned functional units and modules is used as an example. Module completion means dividing the internal structure of the device into different functional units or modules to complete all or part of the functions described above. Each functional unit and module in the embodiment may be integrated in one processing unit, or each unit may exist physically alone, or two or more units may be integrated in one unit, and the above-mentioned integrated units may adopt hardware. It can also be realized in the form of software functional units. In addition, the specific names of the functional units and modules are only for the convenience of distinguishing from each other, and are not used to limit the protection scope of the present application. For the specific working processes of the units and modules in the above-mentioned system, reference may be made to the corresponding processes in the foregoing method embodiments, which will not be repeated here.

在上述实施例中,对各个实施例的描述都各有侧重,某个实施例中没有详述或记载的部分,可以参见其它实施例的相关描述。In the foregoing embodiments, the description of each embodiment has its own emphasis. For parts that are not described or described in detail in a certain embodiment, reference may be made to the relevant descriptions of other embodiments.

本领域普通技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本公开的范围。Those of ordinary skill in the art can realize that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented in electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software depends on the specific application and design constraints of the technical solution. Skilled artisans may implement the described functionality using different methods for each particular application, but such implementations should not be considered beyond the scope of this disclosure.

在本公开所提供的实施例中,应该理解到,所揭露的装置/计算机设备和方法,可以通过其它的方式实现。例如,以上所描述的装置/计算机设备实施例仅仅是示意性的,例如,模块或单元的划分,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另一点,所显示或讨论的相互之间的耦合或直接耦合或通讯连接可以是通过一些接口,装置或单元的间接耦合或通讯连接,可以是电性,机械或其它的形式。In the embodiments provided in the present disclosure, it should be understood that the disclosed apparatus/computer device and method may be implemented in other manners. For example, the apparatus/computer equipment embodiments described above are only illustrative. For example, the division of modules or units is only a logical function division. In actual implementation, there may be other division methods. Multiple units or components may be Incorporation may either be integrated into another system, or some features may be omitted, or not implemented. On the other hand, the shown or discussed mutual coupling or direct coupling or communication connection may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.

作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例方案的目的。Units described as separate components may or may not be physically separated, and components shown as units may or may not be physical units, that is, may be located in one place, or may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to achieve the purpose of the solution in this embodiment.

另外,在本公开各个实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。In addition, each functional unit in each embodiment of the present disclosure may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit. The above-mentioned integrated units may be implemented in the form of hardware, or may be implemented in the form of software functional units.

集成的模块/单元如果以软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读存储介质中。基于这样的理解,本公开实现上述实施例方法中的全部或部分流程,也可以通过计算机程序来指令相关的硬件来完成,计算机程序可以存储在计算机可读存储介质中,该计算机程序在被处理器执行时,可以实现上述各个方法实施例的步骤。计算机程序可以包括计算机程序代码,计算机程序代码可以为源代码形式、对象代码形式、可执行文件或某些中间形式等。计算机可读介质可以包括:能够携带计算机程序代码的任何实体或装置、记录介质、U盘、移动硬盘、磁碟、光盘、计算机存储器、只读存储器(Read-Only Memory,ROM)、随机存取存储器(Random Access Memory,RAM)、电载波信号、电信信号以及软件分发介质等。需要说明的是,计算机可读介质包含的内容可以根据司法管辖区内立法和专利实践的要求进行适当的增减,例如,在某些司法管辖区,根据立法和专利实践,计算机可读介质不包括电载波信号和电信信号。The integrated modules/units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a computer-readable storage medium. Based on this understanding, the present disclosure realizes all or part of the processes in the methods of the above embodiments, and can also be completed by instructing relevant hardware through a computer program, and the computer program can be stored in a computer-readable storage medium, and the computer program is processed when the When the device is executed, the steps of the foregoing method embodiments may be implemented. A computer program may include computer program code, which may be in source code form, object code form, executable file or some intermediate form, and the like. The computer-readable medium may include: any entity or device capable of carrying computer program code, recording medium, U disk, removable hard disk, magnetic disk, optical disk, computer memory, Read-Only Memory (ROM), random access memory Memory (Random Access Memory, RAM), electric carrier signal, telecommunication signal, software distribution medium, etc. It should be noted that the content contained in computer-readable media may be modified as appropriate in accordance with the requirements of legislation and patent practice in the jurisdiction. For example, in some jurisdictions, according to legislation and patent practice, computer-readable media may not be Including electrical carrier signals and telecommunication signals.

以上实施例仅用以说明本公开的技术方案,而非对其限制;尽管参照前述实施例对本公开进行了详细的说明,本领域的普通技术人员应当理解:其依然可以对前述各实施例所记载的技术方案进行修改,或者对其中部分技术特征进行等同替换;而这些修改或者替换,并不使相应技术方案的本质脱离本公开各实施例技术方案的精神和范围,均应包含在本公开的保护范围之内。The above embodiments are only used to illustrate the technical solutions of the present disclosure, but not to limit them; although the present disclosure has been described in detail with reference to the foregoing embodiments, those of ordinary skill in the art should understand that: The recorded technical solutions are modified, or some technical features thereof are equivalently replaced; and these modifications or replacements do not make the essence of the corresponding technical solutions deviate from the spirit and scope of the technical solutions of the embodiments of the present disclosure, and should be included in the present disclosure. within the scope of protection.

Claims (10)

1. An information hiding method based on an Excel file is characterized by comprising the following steps:
reading an Excel file to be processed into a binary stream file, and analyzing the binary stream file based on a preset compound document structure to obtain a compound document containing a plurality of universal markup language texts;
acquiring original information for hiding, performing encryption operation on the original information to obtain a watermark code corresponding to the original information, and processing the watermark code to obtain a watermark picture based on a coding rule of a picture file with a preset format;
modifying the plurality of universal markup language texts in the compound document based on the watermark picture and the picture information corresponding to the watermark picture so as to add the watermark picture to a cell in the Excel file;
and modifying the attribute file of the compound document based on the watermark code so as to inject the watermark code into at least one label in the attribute file of the compound document, thereby obtaining the Excel file added with the watermark picture and injected with the watermark code.
2. The method according to claim 1, wherein before the reading of the Excel file to be processed into a binary stream file, the method further comprises:
the method comprises the steps of obtaining an Excel file downloaded by a user from a system, taking the downloaded Excel file as a to-be-processed Excel file, and obtaining an account identification and user access time of the user when the user downloads the Excel file.
3. The method of claim 1, wherein the compound document structure is in an OOXML structure; the reading the Excel file to be processed into a binary stream file, and analyzing the binary stream file based on a preset compound document structure to obtain a compound document containing a plurality of universal markup language texts, wherein the method comprises the following steps:
reading the Excel file to be processed so as to read the Excel file into a binary stream file, analyzing the binary stream file based on an OOXML structure of the Excel file to obtain an OOXML document corresponding to the Excel file, wherein the OOXML document comprises a plurality of universal markup language texts, and the universal markup language texts are XML files.
4. The method according to claim 2, wherein the obtaining original information for hiding, and performing an encryption operation on the original information to obtain a watermark encoding corresponding to the original information, comprises:
acquiring the account identification, the user access time and a pre-generated random value, forming a character string by the account identification, the user access time and the random value, and calculating the character string by using an encryption algorithm to obtain the watermark code; the encryption algorithm adopts an MD5 encryption algorithm, and the watermark code is a 16-system code with the length of 32 bits.
5. The method according to claim 1, wherein the processing the watermark encoding based on the encoding rule of the picture file with the predetermined format to obtain the watermark picture comprises:
analyzing the binary file structure of the picture file with the preset format to obtain the coding rule of the picture file with the preset format; taking the watermark code as the color and transparency information of the picture file with the preset format, and processing the watermark code by utilizing the coding rule to obtain a watermark picture; the picture file with the preset format adopts a picture file with a PNG format.
6. The method according to claim 1, wherein the modifying the plurality of generic markup language texts in the compound document based on the watermark picture and picture information corresponding to the watermark picture comprises:
modifying a plurality of general markup language texts in an OOXML document based on the watermark picture and the picture information of the watermark picture, inserting the watermark picture into a first general markup language text, inserting a label of the watermark picture into a second general markup language text, inserting position and size information of the watermark picture into a third general markup language text, inserting an associated label of the watermark picture into a fourth general markup language text and a fifth general markup language text, and inserting a Default label and an Override label into a sixth general markup language text.
7. The method of claim 1, wherein the modifying the property file of the compound document based on the watermark encoding to inject the watermark encoding into at least one tag within the property file of the compound document comprises:
acquiring a property file of an OOXML document, injecting the watermark code into a first label of the property file so as to modify a keeper in the property file, and injecting the watermark code into a second label of the property file so as to modify description in the property file.
8. An information hiding device based on an Excel file is characterized by comprising:
the analysis module is configured to read the Excel file to be processed into a binary stream file, and analyze the binary stream file based on a preset compound document structure to obtain a compound document containing a plurality of universal markup language texts;
the encoding module is configured to acquire original information for hiding, perform encryption operation on the original information to obtain watermark encoding corresponding to the original information, and process the watermark encoding to obtain a watermark picture based on an encoding rule of a picture file with a predetermined format;
a modification module configured to modify the plurality of universal markup language texts in the compound document based on the watermark picture and picture information corresponding to the watermark picture so as to add the watermark picture to a cell in the Excel file;
and the injection module is configured to modify the attribute file of the compound document based on the watermark coding so as to inject the watermark coding into at least one label in the attribute file of the compound document, and obtain the Excel file added with the watermark picture and injected with the watermark coding.
9. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, the processor implementing the method of any one of claims 1 to 7 when executing the program.
10. A computer-readable storage medium, in which a computer program is stored which, when being executed by a processor, carries out the method according to any one of claims 1 to 7.
CN202210749023.7A 2022-06-28 2022-06-28 Excel file-based information hiding method, device, equipment and storage medium Pending CN115048665A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210749023.7A CN115048665A (en) 2022-06-28 2022-06-28 Excel file-based information hiding method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210749023.7A CN115048665A (en) 2022-06-28 2022-06-28 Excel file-based information hiding method, device, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN115048665A true CN115048665A (en) 2022-09-13

Family

ID=83166085

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210749023.7A Pending CN115048665A (en) 2022-06-28 2022-06-28 Excel file-based information hiding method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN115048665A (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115795417A (en) * 2023-01-09 2023-03-14 北京亿赛通科技发展有限责任公司 OOXML document tracing method and device, electronic equipment and storage medium
CN116304189A (en) * 2022-12-21 2023-06-23 富联裕展科技(深圳)有限公司 Image extraction method and electronic device in an excel file
CN118628328A (en) * 2024-06-07 2024-09-10 北京火山引擎科技有限公司 Drawing watermark processing method, device, equipment, storage medium and program product

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6577746B1 (en) * 1999-12-28 2003-06-10 Digimarc Corporation Watermark-based object linking and embedding
JP2007323669A (en) * 2001-11-27 2007-12-13 Fujitsu Ltd Document distribution method and document management method
CN102930187A (en) * 2012-10-30 2013-02-13 南京信息工程大学 OOX (Object-Oriented Xml) document digital watermarking method based on attribute sequence transformation
CN107358073A (en) * 2017-07-18 2017-11-17 北京中睿星网科技有限公司 A kind of method of the tracking watermark hidden embedded in Word document
CN112616056A (en) * 2020-12-18 2021-04-06 广州虎牙科技有限公司 Reporting alarm method and device based on watermark monitoring
CN112884631A (en) * 2021-02-24 2021-06-01 江苏保旺达软件技术有限公司 Watermark processing method, device, equipment and storage medium
CN114036561A (en) * 2021-11-17 2022-02-11 深圳集智数字科技有限公司 Information hiding, information acquisition method, device, storage medium and electronic device

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6577746B1 (en) * 1999-12-28 2003-06-10 Digimarc Corporation Watermark-based object linking and embedding
JP2007323669A (en) * 2001-11-27 2007-12-13 Fujitsu Ltd Document distribution method and document management method
CN102930187A (en) * 2012-10-30 2013-02-13 南京信息工程大学 OOX (Object-Oriented Xml) document digital watermarking method based on attribute sequence transformation
CN107358073A (en) * 2017-07-18 2017-11-17 北京中睿星网科技有限公司 A kind of method of the tracking watermark hidden embedded in Word document
CN112616056A (en) * 2020-12-18 2021-04-06 广州虎牙科技有限公司 Reporting alarm method and device based on watermark monitoring
CN112884631A (en) * 2021-02-24 2021-06-01 江苏保旺达软件技术有限公司 Watermark processing method, device, equipment and storage medium
CN114036561A (en) * 2021-11-17 2022-02-11 深圳集智数字科技有限公司 Information hiding, information acquisition method, device, storage medium and electronic device

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
RAJESH TIWARI等: "Microsoft Excel File:A Steganographic Carrier File", INTERNATIONAL JOURNAL OF DIGITAL CRIME AND FORENSICS, 31 January 2011 (2011-01-31) *
郭文杰: "以 OOXML 文档为载体的信息隐藏新方法研究", 硕士电子期刊, vol. 2021, no. 01, 15 January 2021 (2021-01-15) *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116304189A (en) * 2022-12-21 2023-06-23 富联裕展科技(深圳)有限公司 Image extraction method and electronic device in an excel file
CN115795417A (en) * 2023-01-09 2023-03-14 北京亿赛通科技发展有限责任公司 OOXML document tracing method and device, electronic equipment and storage medium
CN118628328A (en) * 2024-06-07 2024-09-10 北京火山引擎科技有限公司 Drawing watermark processing method, device, equipment, storage medium and program product

Similar Documents

Publication Publication Date Title
CN115048665A (en) Excel file-based information hiding method, device, equipment and storage medium
CN101322126B (en) Document processing system and method
CN101599011B (en) Document processing system and method
CN107423629B (en) Method and system for file information output anti-disclosure and tracing
US8812870B2 (en) Confidentiality preserving document analysis system and method
CN102096787B (en) Method and device for hiding information based on word2007 text segmentation
WO2018196661A1 (en) Image processing device and method
EP1965327A1 (en) A document data security management method and system
US10706160B1 (en) Methods, systems, and articles of manufacture for protecting data in an electronic document using steganography techniques
WO2024066271A1 (en) Database watermark embedding method and apparatus, database watermark tracing method and apparatus, and electronic device
WO2022095312A1 (en) Electronic seal adding and verifying method and system
CN114756837B (en) Block chain-based digital content tracing method and system
US20060150153A1 (en) Digital object verification method
CN114036561A (en) Information hiding, information acquisition method, device, storage medium and electronic device
CN110874456B (en) Watermark embedding method, watermark extracting method, watermark embedding device, watermark extracting device and data processing method
US8976003B2 (en) Large-scale document authentication and identification system
CN117725333A (en) Text steganography method and device for browser web pages, electronic equipment
CN115712909B (en) Text watermark embedding method, tracing method and system based on blockchain
Fu et al. Digital forensics of Microsoft Office 2007–2013 documents to prevent covert communication
CN103530574B (en) A kind of hide Info embedding and extracting method based on English PDF document
CN120012055A (en) Document tracing method, device, computer equipment and medium based on dark watermark
Jiang et al. A robust PDF watermarking scheme with versatility and compatibility
CN111966973A (en) Copyright protection method and system based on picture pixel value steganography
CN114547562B (en) Method and device for adding and applying text watermark
WO2020139563A1 (en) Information processing method, hidden information parsing and embedding method, apparatus, and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
点击 这是indexloc提供的php浏览器服务,不要输入任何密码和下载