scispace - formally typeset
Search or ask a question
Author

Chia-Chun Wus

Bio: Chia-Chun Wus is an academic researcher. The author has contributed to research in topics: Digital watermarking & Digital Watermarking Alliance. The author has an hindex of 1, co-authored 1 publications receiving 11 citations.

Papers
More filters
Journal ArticleDOI
TL;DR: This paper defines a new requirement analysis for data distortion watermarking relational databases and uses it to analyze important and newest research of data distort watermarked relational databases.
Abstract: Watermarking relation al database is a technique which can provide ownership protection and temper proofing for relational databases. Although it has been developed over ten years, it is still not popular. For attracting more people to study this technique, we introduce it in detail in this paper. The main contributions of this paper include: 1) To the best of our knowledge, this is the first paper which specially surveys data distortion watermarking relational databases; 2) We define a new requirement analysis t able for data distortion watermarking relational databases and use it to analyze important and t he newest research of data distortion watermarking relational databases; 3) We explain background knowledge of watermarking relational databases, such as types of attacks, requirements, and basic techniques.

14 citations


Cited by
More filters
Journal ArticleDOI
01 Dec 2017
TL;DR: This work provides the current state-of-art and analyses of the arena of digital database protection from a combined legal and technical perspective and provides readers with detailed discussion on the future directions in the domain of digital watermarking of databases.
Abstract: Digital Databases dynamically generates a major proportion of the internet content. The databases are created, stored and accessed digitally and transmitted through computer networks. This has grown the potential, sizes and performance of databases in exponential magnitudes. Thus, the need to protect digital databases arises due to the increased vulnerability to copyright and piracy threats originating from the Internet. Both legal and technological measures must be utilized in a synergetic manner to ensure an adequate level of protection. TPMs backed by legal anti-circumvention measures offer a cost-effective solution to database protection. We provide the current state-of-art and analyses of the arena of digital database protection from a combined legal and technical perspective. Our work is more focused on security analysis of the work done so far and provides readers with detailed discussion on the future directions in the domain of digital watermarking of databases.

15 citations

Journal ArticleDOI
TL;DR: The metrics are introduced to allow precise measuring of the quality of the VPKs generated by any scheme without requiring to perform the watermark embedding, so that time waste can be avoided in case of low-quality detection.
Abstract: Most of the watermarking techniques designed to protect relational data often use the Primary Key (PK) of relations to perform the watermark synchronization. Despite offering high confidence to the watermark detection, these approaches become useless if the PK can be erased or updated. A typical example is when an attacker wishes to use a stolen relation, unlinked to the rest of the database. In that case, the original values of the PK lose relevance, since they are not employed to check the referential integrity. Then, it is possible to erase or replace the PK, compromising the watermark detection with no need to perform the slightest modification on the rest of the data. To avoid the problems caused by the PK-dependency some schemes have been proposed to generate Virtual Primary Keys (VPK) used instead. Nevertheless, the quality of the watermark synchronized using VPKs is compromised due to the presence of duplicate values in the set of VPKs and the fragility of the VPK schemes against the elimination of attributes. In this paper, we introduce the metrics to allow precise measuring of the quality of the VPKs generated by any scheme without requiring to perform the watermark embedding. This way, time waste can be avoided in case of low-quality detection. We also analyze the main aspects to design the ideal VPK scheme, seeking the generation of high-quality VPK sets adding robustness to the process. Finally, a new scheme is presented along with the experiments carried out to validate and compare the results with the rest of the schemes proposed in the literature.

12 citations

Proceedings ArticleDOI
01 Dec 2017
TL;DR: This paper proposes a solution that solves the dependency of the primary key, avoiding the problem of non-unique values and showing more resilience against attribute deletion attacks than previous schemes.
Abstract: Watermarking techniques for relational data have been proposed to allow copyright protection and data authenticity, among other things. Almost all proposals depend on the primary key of the database relations for deciding where and how to place the marks. The primary key could be easily updated or deleted if the attacker does not require watermarked data to be placed back in the database. The few techniques trying to avoid this dependency create a virtual primary key through schemes that frequently compute non-unique values, which may cause watermark synchronization problems. Also, the deletion of attributes compromises obtaining same values for the virtual primary key used for the mark embedding. In this paper, we propose a solution that solves the dependency of the primary key, avoiding the problem of non-unique values and showing more resilience against attribute deletion attacks than previous schemes.

10 citations

Journal ArticleDOI
01 Aug 2017
TL;DR: The extensive analysis illustrates that the proposed method is robust against various forms of database attacks, including insertion, deletion and alteration, and computer simulations show that the hybrid algorithm is very effective in diminishing different kind of attacks in terms of MSE and NC than existing algorithms.
Abstract: Nowadays, relational database watermarking is a challenging problem in many content distribution applications and internet-based application environments. The watermarking scheme for relational databases based on a hybrid algorithm, named as HOLPSOFA is proposed. In HOLPSOFA, the combination of Orthogonal Learning Particle Swarm Optimization and Firefly Algorithm is used. This new approach combines the advantages of Orthogonal Learning particle swarm optimization (OLPSO) and Firefly algorithm (FA), which can find the time-optimal solutions simultaneously. The overall relational database watermarking scheme consists of three stages, (1) Optimal location identification through HOLPSOFA algorithm, (2) Watermark embedding and (3) watermark extraction. The proposed HOLPSOFA algorithm is also compared with OLPSO and Firefly algorithm. The performance of the proposed watermarking method is analyzed through Mean Square Error (MSE) and normalized correlation (NC). Our extensive analysis illustrates that the proposed method is robust against various forms of database attacks, including insertion, deletion and alteration. Computer simulations show that the hybrid algorithm is very effective in diminishing different kind of attacks in terms of MSE and NC than existing algorithms.

10 citations

Book ChapterDOI
01 Jan 2017
TL;DR: This paper introduces an efficient watermarking approach for distributed relational databases, which is generic enough to support database outsourcing and hybrid partitioning, and is designed with the aim of making embedded watermarks partitioning-insensitive.
Abstract: This paper introduces an efficient watermarking approach for distributed relational databases, which is generic enough to support database outsourcing and hybrid partitioning. Various challenges, like partitioning and distribution of data, existence of replication etc., are addressed effectively by watermarking different partitions using different sub keys and by maintaining a meta-data about the data distribution. Notably, the embedding and detection phases are designed with the aim of making embedded watermarks partitioning-insensitive. That means, database partitioning and its distribution do not disturb any embedded watermark at all. To the best of our knowledge, this is the first proposal on watermarking of distributed relational databases supporting database outsourcing, its partitioning and distribution in a distributed setting.

9 citations