WO2022131965A1 - Procédé de codage et de décodage d'informations numériques sous forme de nanocode à barres multidimensionnel - Google Patents

Procédé de codage et de décodage d'informations numériques sous forme de nanocode à barres multidimensionnel Download PDF

Info

Publication number
WO2022131965A1
WO2022131965A1 PCT/RU2021/050416 RU2021050416W WO2022131965A1 WO 2022131965 A1 WO2022131965 A1 WO 2022131965A1 RU 2021050416 W RU2021050416 W RU 2021050416W WO 2022131965 A1 WO2022131965 A1 WO 2022131965A1
Authority
WO
WIPO (PCT)
Prior art keywords
information
code
color
message
encryption
Prior art date
Application number
PCT/RU2021/050416
Other languages
English (en)
Russian (ru)
Inventor
Евгений Иванович ПРЯХИН
Екатерина Владимировна ЛАРИОНОВА
Евгений Анатольевич ЗАХАРЕНКО
Валерий Витальевич РОМАНОВ
Галина Викторовна ОДИНЦОВА
Сергей Георгиевич ГОРНЫЙ
Original Assignee
Общество с ограниченной ответственностью "Лазерный Центр"
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from RU2020141307A external-priority patent/RU2777708C2/ru
Application filed by Общество с ограниченной ответственностью "Лазерный Центр" filed Critical Общество с ограниченной ответственностью "Лазерный Центр"
Publication of WO2022131965A1 publication Critical patent/WO2022131965A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06KGRAPHICAL DATA READING; PRESENTATION OF DATA; RECORD CARRIERS; HANDLING RECORD CARRIERS
    • G06K19/00Record carriers for use with machines and with at least a part designed to carry digital markings
    • G06K19/06Record carriers for use with machines and with at least a part designed to carry digital markings characterised by the kind of the digital marking, e.g. shape, nature, code
    • HELECTRICITY
    • H03ELECTRONIC CIRCUITRY
    • H03MCODING; DECODING; CODE CONVERSION IN GENERAL
    • H03M7/00Conversion of a code where information is represented by a given sequence or number of digits to a code where the same, similar or subset of information is represented by a different sequence or number of digits
    • H03M7/30Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction

Definitions

  • the present invention relates to a method for encoding/decoding and recording (representing) digital or physical data converted to digital form, as well as to the formation of optically readable multi-color codes, which are a family of binary-coded data layers, and forming placed on a two-dimensional matrix and forming, thus, a template for posting information.
  • Each multi-color code layer is a code representing binary-coded data placed on a two-dimensional matrix.
  • the generated family of layers which is a three-dimensional object, is processed by special compression or overlay algorithms, and a two-dimensional object is formed - a code containing many colored cells and located on a two-dimensional area - a matrix.
  • the present invention can find application in the field of marking products, increasing the information capacity of two-dimensional codes, identifying and applying, transferring and reading digital information of large volumes.
  • the currently used black and white barcode is very widely used to record digital information that is read by a device in a small space, such as a printed document.
  • a black and white barcode has significant drawbacks.
  • One problem is that it is difficult to record information that includes large amounts of data, such as wordy documents or small images.
  • a color barcode can record much more information than a black and white barcode, since a black and white barcode allows you to record information in binary form, while a color barcode using several colors (palette) can record information with using multivalued notation.
  • a known method of encoding a code image (RF patent No. 2251734 IPC G06K19/06037, priority date 05/03/2000, publication date 06/20/2004).
  • the method includes coding the data to represent it as a code, using a cell arrangement with different colors, shapes, or configurations. Its application allows to obtain a technical result in the form of providing the possibility of encoding more diverse and more voluminous information. This result is achieved due to the fact that the method includes the following steps: generating a code conversion table, setting the required data, encoding the required data, determining the parity area, and obtaining an image in the form of a physical or electronic code. Color code generating and decoding devices are also proposed.
  • a known method and device for encoding/decoding a physical or electronic code image (RF patent No. 2349957, IPC G06K 19/06, priority date 03/26/2005, publication date 03/20/2009).
  • a machine-readable medium with a mixed code recorded on it is proposed, which includes: an area of the first code image, which contains the first code image obtained by encoding the first information using color, shade, or a combination thereof, and an area of the second code image, which contains the second code image received by encoding the second information using color, hue, or a combination thereof.
  • the mixed code is obtained by adjusting the difference in color and brightness between the images of the first and second codes to a predetermined level and combining these images.
  • the first and second code pictures can be decoded by decoding interpretation information, construction information, error control information, and code direction information stored in the first and/or second code pictures.
  • decoding interpretation information construction information
  • error control information and code direction information stored in the first and/or second code pictures.
  • Such a patent suggests a method of protection against counterfeiting, but nevertheless, the main problem of reproducing the color shades of the code when using hardware remains, especially since the code itself is formed by adjusting the difference in color and brightness between the images of the first and second codes to a predetermined level and combining these images.
  • the code becomes unreadable.
  • a color barcode is formed by mapping colors onto a barcode structure.
  • the number of ways to express information can be increased by using a color barcode, such a color barcode is also a simple combination of colors in the barcode structure.
  • the proposed method makes it possible to detect errors, but algorithms for their correction are not proposed, or a list of references to the declared colors that can be used in the code is proposed.
  • the code conversion table which defines various colors, shades, shapes or configurations, or combinations thereof in accordance with recognizable characters, including numbers and symbols, allows such barcodes to be copied and forged with sufficient certainty. It is also necessary to note the dependence on hardware.
  • This invention makes it possible to form a three-dimensional image on the basis of an encoded two-dimensional image, however, the reproduction of such a two-dimensional object even on paper products without loss of quality is extremely difficult, in addition, encoding of other types of digital information is excluded.
  • the specified visible source image is converted during sampling into a single-color bitmap, and a multi-level three-dimensional effect is created using the input image composed of a background image.
  • This method does not allow entering significant amounts of information into the code, and also limits the use of the method only for printed products.
  • the key is formed using signals of a pseudo-random sequence and signals of external random influence, followed by automatic verification of the key for the absence of matches with the keys stored in the memory of the external device.
  • the key is stored in the memory of an external device adapted for connecting to a computer, decrypting information using a key in an external device, characterized in that the key is formed during the exchange of information between subscribers in an external device of one of the subscribers, it is encrypted with a system key previously recorded in the memory the system key of all devices of subscribers of the same series, and transmit the encrypted key to another subscriber, decrypt it at the other subscriber, while encrypting information is carried out using the key in the external devices of each of the subscribers.
  • the disadvantages of this method include the inability to implement the method in case of force majeure, such as a breakdown of the user's equipment or failure of equipment segments. Also, in this method, an escape sequence (key) is used, which is either shorter or corresponds to the length of the message and there is no exact estimate for the probability of imposing false information, thus increasing the likelihood of hacking or calculating a workaround to decrypt the protected information. Also, there is no embodiment in graphical machine readable form of a two-dimensional code.
  • a device for generating a two-dimensional color code includes a section of the original image object for output to the processing device; processing means having a code conversion portion for outputting two-dimensional color codes corresponding to color gradations separate from CMY colors in the original image data of one pixel, and a printing section for printing on a printed sheet.
  • - 2D color code recovery device reads the 2D color code in the reading section to output color gradations separately from CMY colors.
  • the Print section prints the reconstructed image data based on color gradations.
  • the method proposed in this patent makes it possible to generate a color barcode using three primary colors (yellow, cyan, magenta), to restore damaged information when scanning a code variant in grayscale.
  • the disadvantages of this method include the difficulty of recovering if the code is damaged (double scanning and additional printing will be required).
  • this method involves the location of the color matrix barcode only on paper.
  • the closest in terms of essential features to the proposed invention is a method for encoding and decoding digital information in the form of an ultra-compressed nanobar code (options), (RF patent No. 2656734, IPC G06K 9/18, priority date 12/27/2013, publication date 06/06/2018) , which is taken as a prototype.
  • the known invention relates to a method for converting (coding), decoding and recording digital information to form a matrix ultra-compressed two-dimensional code (nanobar code), as well as to optically readable two-dimensional codes representing binary-coded data placed on a two-dimensional matrix and thus forming , a template for posting information.
  • the method includes the following steps: receiving information to be encoded, encoding information using a code conversion table, forming an encoded data structure, encrypting, adding information for recovery, obtaining an image in the form of an electronic or physical code. After encoding the information, it is encrypted, compressed, and redundant information is added for recovery in case of loss.
  • Information is encrypted using cryptographic algorithms in two stages: at the first stage, encryption is carried out at the byte level using a polyalphabetic byte cipher with a different shift value for each byte of information, at the second stage, encryption is performed at the bit level based on the AES symmetric bit encryption algorithm.
  • Information compression is carried out on the basis of methods of optimal codes, and the probability of occurrence of code words for each block of encoded information is calculated only for this block and recalculated for each block.
  • BCH codes Bose-Chowdhury-Hockwingham codes
  • neP P is the space of prime numbers.
  • the polynomial used is universal, both for the SubBytes operation and for the formation of redundant information.
  • a structure of encoded data is formed in the form of an ultra-compressed nanobar code in the form of a physical or electronic image of a two-dimensional code containing a background area, an area of orienting elements and a data area.
  • the orienting elements area contains a reference square with a frame and an empty field, alignment rectangles and a code border frame, the data area containing the code message is superimposed on the orienting elements area so that the elements of the areas do not overlap each other. Any inscription and / or image can be placed inside the reference square, and the dimensions of the reference square, frame and empty field can change in different directions.
  • the center of the reference square is located at the intersection of the symmetry axes of the alignment rectangles.
  • the main disadvantage of the proposed method is the limited amount of encoded information, as well as the irrational use of the useful area of the code, since the information is located on only one information layer.
  • the present invention is an improvement of the above method for encoding and protecting information, because does not provide for an increase in the volume of information being converted while maintaining the area of matrix formation, the use of only one layer for information recovery.
  • the main purpose of the proposed invention is to develop a method for compacting the encoded information and increasing the information capacity of the code by generating a multicolor matrix code - a colored nanobar code, using the transformation of a three-dimensional object into a two-dimensional one, which makes it possible to uniquely identify the object, present information in a highly compacted form.
  • the technical result of the proposed invention is to increase the information capacity of the code when encoding digital information in combination with an increase in the effective information capacity of the code.
  • a technical result is achieved by encoding digital information in the form of an ultracompressed code - a nanobar code, including receiving the information to be encoded, encoding information using a code conversion table and receiving a code message on an information carrier in the form of a physical or electronic code, in which, after encoding the information, it is carried out.
  • encryption, compression and addition of redundant information for recovery in case of its loss information encryption is carried out using cryptographic algorithms in two stages: at the first stage, encryption is carried out at the byte level using a polyalphabetic byte cipher with a different shift value for each byte of information, at the second stage encryption is performed at the bit level based on the symmetric bit-wise AES encryption algorithm.
  • the number of shuffle rounds for encryption at the byte level is 1, the received sequence of the encrypted message is converted to hexadecimal number system and transmitted to the stage of the second bit encryption, for the first stage of encryption, a table of values of 256 by 256 characters or 256 tables by 256 positions is used, while the number of table fields corresponds to the number of fields of the ASCII encoding table, at the second stage of encryption (bit encryption) the number rounds of mixing is finite and equal to q, while the message P of length a symbols is divided into the nth number of blocks with a volume of m symbols in the block and encrypted with an algorithm containing q rounds of mixing, when encrypting at the bit level in all rounds of encryption, the cipher design is changed , namely, between the operations ShiftRows and MixColumns, the blocks are shifted while maintaining the mechanism for generating round keys and mixing stages, information is compressed based on the methods of optimal codes, and the probability of occurrence of code words for each block of encoded information
  • Any inscription and / or image can be placed inside the reference square, and the dimensions of the reference square, frame and empty field can change in different directions.
  • the center of the reference square is located at the intersection of the symmetry axes of the alignment rectangles, with the difference that the digital information after it is encoded is placed on several information layers, which are then summarized by color templates, taking into account the selected color conversion system.
  • Information including both dependent and independent information, is placed in a multidimensional nanobar code during encoding and encoded sequentially in parts for each layer. taking into account the selected color conversion system.
  • the encoded data structure is formed by summing the layers containing the encoded information according to color patterns, taking into account the selected color conversion system, the number of formed information layers is selected depending on the method physical or digital implementation of a multidimensional nanobar code, compression algorithms based on the graphic capabilities of color conversion systems determine the method of forming information layers, their order and the result of addition in the form of a multidimensional nanobar code, which is three-dimensional, displayed in two-dimensional space.
  • the alignment rectangles and areas of the orienting elements are colored in the primary colors of the generated color conversion system, the dominant colors are determined as reference color shades based on color tone clustering algorithms.
  • Decoding of digital information in the form of an ultra-compressed code including reading encoded data from the code, selecting useful information, decompressing, decrypting and decoding this information using a code conversion table, the lost information is restored using information recovery algorithms based on redundant information recorded during the formation of the code, information is decompressed based on optimal code methods based on the sum of the obtained probabilities at the compression stage with the calculation of the probabilities of the original code words, information is decrypted using the inverse cryptographic transformation function in two stages, at the first stage, decryption is performed at the bit level based on a symmetric bit encryption algorithm AES, in the second stage, decryption is carried out at the byte level using a polyalphabetic byte cipher with a different shift value for each byte of information.
  • the number of rounds of mixing is finite and equal to q, while the message P is long, and the characters are divided into the nth number of blocks of m characters per block and decrypted with an algorithm containing q rounds of mixing.
  • a table of values of 256 by 256 characters or 256 tables by 256 positions is used, while the number of table fields corresponds to the number of fields of the ASCII encoding table, the number of rounds of mixing during decryption at the byte level is 1, the received sequence of the encrypted message is converted to hexadecimal number system and is transferred to the stage of the second bit decryption with the difference that the decoding of the multidimensional nanobar code is carried out with the division of the two-dimensional matrix into encoded information layers with using color templates.
  • a multidimensional nanobar code visually representing a two-dimensional color matrix, is divided into contrasting layers according to a color pattern, taking into account the selected color conversion system, and each layer is decoded separately into its own information block, ensuring the preservation of independent or dependent information with its subsequent transformation into a single block.
  • the calibration mechanism indicates the range of averaging of color tones, which may differ when reading under different conditions (lighting, reading at an angle, etc.).
  • the applicant of the present invention has developed algorithms for clustering color shades and determining the dominant colors of the Nanobar code (NBC) field.
  • Color layers can be used in the following ways.
  • An image's palette is the set of colors used in an image. If the image is stored in the Red, Blue, Green (RGB) color system format, then each point of this set has three coordinates - Red, Green, Blue (red, green, blue); and if one more component is added - alpha channel or transparency (A), then in ARGB format (Alpha channel, Red, Blue, Green).
  • RGB Red, Blue, Green
  • a palette can be represented as a set of points in 3D for RGB or 4D for ARGB. Due to the presence of smooth transitions and halftones in the image, the dots will form "clouds" - the so-called clusters, where all the dots of one cluster have a color close to each other. Therefore, for points that are in one cluster, you can assign one average (one of the options) color, and thereby reduce the dimension of the set - palette.
  • the image can be stored in CMY (Cyan, Magenta, Yellow) or CMYK (Cyan, Magenta, Yellow, Black) format. Thus, it is also possible to produce color clustering and identify many layers for recording information.
  • the information is encoded into a grayscale layer, and there are 255 such layers for one channel. Based on these layers, a full color image is recreated in the selected system. Reconstruction of a full-color image is performed by summing up layers acting as channels of a color image.
  • color coding system for displaying it on the screen.
  • 16-bit color coding allows you to divide the image into channels, each of which characterizes the proportion of red, green or blue colors. These colors form an electronic image.
  • a physical medium such as a printed design, to determine the number of layers, it is necessary to define or assign contrasting colors for unambiguous reading and decoding).
  • N 2'.
  • the digital version of the media when color coded in 24 bits, can have more than 16 million layers.
  • the color can take only two values - 0 (white) and 1 (black) (see Table 1).
  • the selected contrast colors generated by the color conversion system for Technical Titanium are shown in FIG. 1 - the first layer for the generated color conversion system, in FIG. 2 - the second layer for the formed color conversion system.
  • the generated code layers are converted into a structure of encoded data in the form of two-dimensional data arrays containing streaming information about the characteristics of a code cell or electronic images of two-dimensional codes containing background areas, orienting element areas and data areas, and the image of the orienting element areas and the data area are contrasting with respect to to the background area image.
  • the processing of the family of code layers and their transformation make it possible to form a multicolor code on a two-dimensional matrix containing a family of code layers.
  • the first option is to place related information on multidimensional code layers.
  • a color conversion system for coding For example, the RGB system. This system is decomposed into three layers - Red (red), Green (green), Blue (blue), therefore, it allows you to form three messages that are not related to each other in any way and place them on one two-dimensional matrix.
  • red Red
  • Green green
  • Blue blue
  • red, green or blue can only take two values - 0 (black) and 255 (white), i.e. match 1 (black) or 0 (white).
  • table. 2 shows the distribution by layers for primary colors that can be decomposed into layers with the specified condition (a layer can take only two values - 1 or 255).
  • each of the primary colors has a one-to-one correspondence with a certain combination of color channel values. Moreover, each of them takes on a value corresponding to black (1) or white (0) color of the NBK color nanobar code cell. The opposite action - the addition of channels will allow you to get one of the primary colors corresponding to these channels.
  • the encoded message will occupy an area of 96 cells (Fig. 3). Moreover, in this case, encryption and the addition of redundant information for recovery were not used.
  • the encoding result is a multidimensional color nanobarcode obtained using special compression algorithms based on the graphic capabilities of the selected color conversion system, where three independent messages are located on a two-dimensional matrix and occupy, respectively, three times less surface under the same encoding conditions.
  • the layers can be summed up in any order - the information will not be distorted or mixed up.
  • the appearance of the code will also change.
  • the encoded message is uniquely decomposed into layers containing independent information.
  • the second option is to place related information on multidimensional code layers.
  • the specified option for increasing the density of information recording uses digital color attributes as an information carrier, thereby increasing the capacity of the code cell due to the color itself.
  • a cell carries an information capacity and, depending on the number of colors used in the color system, the information capacity of a cell can range from 3 to 32 bits.
  • the option of using the coded message compression algorithm uses special compression algorithms based on the graphical capabilities of color conversion systems. There are two coding options:
  • Three bits correspond to three layers in the RGB system.
  • the presence of a bit, i.e. 1 corresponds to the maximum numerical value possible in a separate color channel - 255. Absence corresponds to - 0.
  • the first 3 bits will be 255.255.0, which corresponds to Yellow in the RGB system.
  • a cell with the color Yellow will contain 3 bits of information.
  • the entire message will be encoded in the RGB color system with an additional white color (in this case, white - includes the information 0.0.0, not 0 as in the binary code display).
  • white - includes the information 0.0.0, not 0 as in the binary code display.
  • Such coding using the entire color area of the RGB or CMYK color systems can reduce the area by 14.4 times without using standard compression algorithms.
  • table. 14 shows the sequential decoding of each cell - each cell contains three symbols (3 layers). Table 14. Message decoding When generating a nanobar code, it should be taken into account that the recommended sequence of actions is as follows:
  • Table 15 Comparison of the information capacity of a nanobar code and a three-dimensional nanobar code.
  • the advantage of the proposed options is the compaction of information, due to the location of a three-dimensional object on a two-dimensional matrix, in which the formed layers with dependent or independent information are summed up or by increasing the cell capacity without using additional information compression algorithms.
  • a colored nanobar code is a Z-D object and can contain both dependent and independent information on layers, the ability to restore information on each layer;

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Image Processing (AREA)

Abstract

L'invention concerne un procédé de conversion (codage), de décodage, d'enregistrement et de lecture d'informations numériques afin de générer un code matriciel multidimensionnel (nanocode à barres), dont la multidimensionnalité est générée par la disposition sur une matrice bidimensionnelle d'une pluralité de couches d'informations comprenant des informations liées et indépendantes consistant en des données à codage binaire et formant ainsi un modèle pour la disposition des données. Le but principal de la présente invention est de développer un procédé d'augmentation de la densité des informations numériques à coder et décoder sous forme d'un nanocode à barres multidimensionnel sur une matrice bidimensionnelle, ceci en utilisant des algorithmes spéciaux de compression sur la base des possibilités graphiques de systèmes de conversion couleur et possédant une pluralité de variantes de mise en oeuvre. Le résultat technique de la présente invention consiste en une augmentation du volume d'informations du code lors du codage d'informations numériques en combinaison avec une augmentation du volume d'informations efficace du code.
PCT/RU2021/050416 2020-12-15 2021-12-06 Procédé de codage et de décodage d'informations numériques sous forme de nanocode à barres multidimensionnel WO2022131965A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
RU2020141307 2020-12-15
RU2020141307A RU2777708C2 (ru) 2020-12-15 Способ кодирования цифровой информации в виде многомерного нанобар-кода

Publications (1)

Publication Number Publication Date
WO2022131965A1 true WO2022131965A1 (fr) 2022-06-23

Family

ID=82058012

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/RU2021/050416 WO2022131965A1 (fr) 2020-12-15 2021-12-06 Procédé de codage et de décodage d'informations numériques sous forme de nanocode à barres multidimensionnel

Country Status (1)

Country Link
WO (1) WO2022131965A1 (fr)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116775589A (zh) * 2023-08-23 2023-09-19 湖北华中电力科技开发有限责任公司 一种网络信息的数据安全防护方法

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5992748A (en) * 1996-08-08 1999-11-30 Riso Kagaku Corporation Two-dimensional color code, preparing and restoring method for the code and apparatus therefor
RU2251734C2 (ru) * 2000-05-09 2005-05-10 Колорзип Медиа, Инк. Машиночитаемый код, способ и устройство кодирования и декодирования
WO2007012110A1 (fr) * 2005-07-25 2007-02-01 Silverbrook Research Pty Ltd Article de produit possedant une implantation d'identification de donnees codees
US20080179407A1 (en) * 2004-06-28 2008-07-31 Konica Minolta Systems Laboratory, Inc. Color Barcode Producing, Reading and/or Reproducing Method and Apparatus
RU2349957C1 (ru) * 2004-11-05 2009-03-20 Колорзип Медиа, Инк. Смешанный код, и способ и устройство для его генерирования, и способ и устройство для его декодирования
RU2656734C2 (ru) * 2013-12-27 2018-06-06 Евгений Иванович Пряхин Способ кодирования и декодирования цифровой информации в виде ультрасжатого нанобар-кода (варианты)

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5992748A (en) * 1996-08-08 1999-11-30 Riso Kagaku Corporation Two-dimensional color code, preparing and restoring method for the code and apparatus therefor
RU2251734C2 (ru) * 2000-05-09 2005-05-10 Колорзип Медиа, Инк. Машиночитаемый код, способ и устройство кодирования и декодирования
US20080179407A1 (en) * 2004-06-28 2008-07-31 Konica Minolta Systems Laboratory, Inc. Color Barcode Producing, Reading and/or Reproducing Method and Apparatus
RU2349957C1 (ru) * 2004-11-05 2009-03-20 Колорзип Медиа, Инк. Смешанный код, и способ и устройство для его генерирования, и способ и устройство для его декодирования
WO2007012110A1 (fr) * 2005-07-25 2007-02-01 Silverbrook Research Pty Ltd Article de produit possedant une implantation d'identification de donnees codees
RU2656734C2 (ru) * 2013-12-27 2018-06-06 Евгений Иванович Пряхин Способ кодирования и декодирования цифровой информации в виде ультрасжатого нанобар-кода (варианты)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116775589A (zh) * 2023-08-23 2023-09-19 湖北华中电力科技开发有限责任公司 一种网络信息的数据安全防护方法
CN116775589B (zh) * 2023-08-23 2023-10-27 湖北华中电力科技开发有限责任公司 一种网络信息的数据安全防护方法

Similar Documents

Publication Publication Date Title
Tkachenko et al. Two-level QR code for private message sharing and document authentication
US5337362A (en) Method and apparatus for placing data onto plain paper
US5398283A (en) Encryption device
CN112001467B (zh) 一种基于图片加解密的商品防伪码生成与识别方法
CN1146817A (zh) 数据嵌入
CN112134687A (zh) 基于二维码的信息加密解密方法
JP4980958B2 (ja) カラーを利用した暗号化方法、およびカラー写真画像を利用したメッセージ提供方法
WO2022131965A1 (fr) Procédé de codage et de décodage d'informations numériques sous forme de nanocode à barres multidimensionnel
RU2656734C2 (ru) Способ кодирования и декодирования цифровой информации в виде ультрасжатого нанобар-кода (варианты)
CN111428532B (zh) 一种可加密三维码的编码解码方法
Malik et al. A new image steganography technique based on pixel intensity and similarity in secret message
CN104573781A (zh) 一种二维码编码及解码方法
RU2777708C2 (ru) Способ кодирования цифровой информации в виде многомерного нанобар-кода
JP2006222788A (ja) 画像検証装置,画像埋め込み装置,画像検出装置,画像埋め込み方法,画像検出方法,コンピュータプログラム,および印刷物製造方法
EA044941B1 (ru) Способ кодирования и декодирования цифровой информации в виде многомерного нанобар-кода
CN112422767B (zh) 一种基于视觉效果秘密共享方法及***
Upreti et al. Variable bits secure system for color images
JPH01292965A (ja) データ合成方法
Luo et al. Robust and progressive color image visual secret sharing cooperated with data hiding
Ibrahim et al. Algorithm for Text Hiding in Digital Image for Information Security
CN113935347B (zh) 一种基于防伪图片置乱解密的商品防伪码识别方法
JPH09154007A (ja) 機密情報記録方法
CN114254719B (zh) 一种防伪二维码的生成方法及装置
JP5532473B2 (ja) 番地カラーシステム、カラー写真画像を利用した符号化方法および復号化方法、並びに暗号化方法
Agrawal Comparative Analysis Of Various Steganographic Techniques

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21907225

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21907225

Country of ref document: EP

Kind code of ref document: A1

32PN Ep: public notification in the ep bulletin as address of the adressee cannot be established

Free format text: NOTING OF LOSS OF RIGHTS PURSUANT TO RULE 112(1) EPC (EPO FORM 1205 DATED 24.11.2023)