A method for encrypting and decrypting printed text in invisible office

An encryption method and text technology, applied in image enhancement, image analysis, instruments, etc., can solve the problems of inability to encrypt data, large amount of calculation, single spectrum, etc., which is beneficial to use and reading, facilitates query or traceability, and consumes hardware resources. less effect

Active Publication Date: 2022-02-25
中船汉光科技股份有限公司
View PDF7 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0004] Although there are many existing hidden digital encryption technologies, most of them have a common disadvantage: the encrypted information is only effective for high-definition electronic digital images themselves, when disturbed by the outside world, especially when the printer prints out , when the response non-uniformity of the photosensitive material of the toner cartridge itself and the non-uniformity of the toner itself interfere with the original data, the encrypted information is very easy to be destroyed, thus losing the encryption effect
However, due to the use of unimportant pixel bits of the image, the robustness of the algorithm is poor, and the watermark information is easily destroyed by filtering, image quantization, and geometric deformation operations.
However, using the data encryption technology based on DCT transformation, although under certain conditions, the anti-interference ability has been improved to a certain extent, but its disadvantages are 1) a large amount of calculation and a huge consumption of hardware resources; 2) the image and The complexity of the document has certain requirements, that is, the texture of the image should be relatively rich, because this technology mainly changes the frequency domain of the image, and encrypts the data of the high-frequency, medium-frequency, and low-frequency parts
But obviously, when the document or image information is less, the converted spectrum is relatively single, and data encryption cannot be effectively carried out
At the same time, it is also susceptible to interference

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • A method for encrypting and decrypting printed text in invisible office
  • A method for encrypting and decrypting printed text in invisible office
  • A method for encrypting and decrypting printed text in invisible office

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0031] The present invention will be described in detail below with reference to the accompanying drawings and examples.

[0032] Under normal circumstances, the basic process of printing is:

[0033] 1) The computer or other raw data end transmits the information to be printed to the printer;

[0034] 2) The printer receives and processes the print data;

[0035] 3) The printer outputs the final document through the processes of developing, transferring and fixing.

[0036] However, in the present invention, before the original data is sent to the printer, the original data is acquired and converted into a picture, and then the picture is encrypted. After the encryption is completed, the image information is passed to the printer, and the final encrypted document is output. Such as figure 1 As shown, specifically, the present invention encodes information based on the density or grayscale information of fonts or pictures, and after transmission, decrypts the encoded data ...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention provides a text encryption and decryption method for invisible office printing, which can realize strong anti-interference ability, consume very little hardware resources, and have less requirements on the text itself. The present invention proposes a relatively simple and feasible hidden data encryption method. The algorithm is relatively simple. By performing invisible encryption on the document, the time, place, person, unit information and other content can be effectively embedded in the document. Once the document is illegally leaked, it can quickly Effectively locate and query leaking units or personnel. The hardware consumes very little resources; there are few requirements for the text itself, and only a small amount of text or characters can be used to encrypt information; this method has strong anti-interference ability and can effectively resist the impact of text printing on encryption; high concealment , is not easy to be found, which is beneficial to query or trace after the event; there is no visible change to the original manuscript, which is conducive to the use and reading of the manuscript.

Description

technical field [0001] The invention relates to the technical field of printing text encryption, in particular to a method for encrypting and decrypting printed text in an invisible office. Background technique [0002] In today's highly developed science and technology, information security has been paid more and more attention by people. In all walks of life, inside or secret information exists. When the information is printed out in the form of manuscripts and distributed to various relevant units or functional departments, how to effectively manage and control the information is an important issue faced by each unit or department. Especially when information is leaked, how to effectively trace and query, and plug the loopholes of information leaks requires very technical means. However, all printing and copying products currently on the market use explicit watermark information to mark manuscripts. Obviously, this cannot completely effectively prevent information leaka...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Patents(China)
IPC IPC(8): G06T1/00G06T5/40
CPCG06T1/0021G06T5/40G06T2207/10004G06T2207/30176
Inventor 方勇康尽善范艺陈梅兰吴文学
Owner 中船汉光科技股份有限公司
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products