scispace - formally typeset
Search or ask a question
Proceedings Article

A novel method of watermarking relational databases using character string

Zhang Yong1, Niu Xia-mu1, Abid Khan1, Li Qiong1, Han Qi1 
13 Feb 2006-pp 120-124
TL;DR: In this paper, a novel method of watermarking is presented to protect relational databases copyright, and the results of the corresponding watermark experiments and the attack experiments verify that the proposed method is correct, feasible and robust.
Abstract: To protect the copyright of relational database is an important task. It's a great challenge as well as has a practical application. In this paper, a novel method of watermarking is presented to protect relational databases copyright. The watermark embedding and extraction algorithms are specified, the results of the corresponding watermark experiments and the attack experiments verify that the proposed method is correct, feasible and robust.
Citations
More filters
01 Jan 2006
TL;DR: This reversi-ble watermarking scheme possesses the ability of perfect restoration of the original attribute data from the un-tampered watermarked relational databases, thus guaranteeing a “clear and exact” tampered-or-not authenti-cation without worry about causing any permanent distortion to the database.
Abstract: . A reversible watermarking scheme for relational databases is proposed in this paper to achieve lossless and exact authentication of relational databases via expansion on data error histogram. This reversi-ble watermarking scheme possesses the ability of perfect restoration of the original attribute data from the un-tampered watermarked relational databases, thus guaranteeing a “clear and exact” tampered-or-not authenti-cation without worry about causing any permanent distortion to the database. In this scenario, only the secret key owner possesses the capability to exactly restore the database’s original state. Simulations demonstrate the scheme’s security and feasibility for low-correlated data in typical databases. Keywords: reversible watermark, digital watermarking, relational databases 1 Introduction Security is of increasing concern with databases for database’s high added values and extensive installation in modern information systems. In addition to encryption, watermarking techniques is practically proven as another possible solution to enhance databases’ content security especially for copyright protection [1-6] and data tam-pering detection [7]. Unlike encryption or hash description, typical watermarking techniques modify original data as a modulation of the watermark information, and inevitably cause permanent distortion to the original data, and therefore cannot meet the integrity requirement of the data in some applications. This underlying defect can be relieved by reversible watermarking techniques [8-22] by their reversibility in both robust watermarking [8,9] and fragile watermarking [10-18]. The direct beneficiary from this reversibility is those applications requiring zero permanent distortions such as medical imaging, military imaging, forensics of documents and art work au-thentication. On the other hand, the perfect restoring ability realizes watermarking based lossless authentication which accounts for the major part of earlier algorithms [8-11]. In recent years, researches on reversible water-marking center on increasing embedding capacity to meet requirements of large volume data embedding [12-18]. In the meanwhile, its applications reach to non-raster image fields [20-22]. However so far, almost all the re-versible watermarking schemes exploit high correlation among neighboring data samples, and therefore face difficulty in the application of relational databases which usually contains only low-correlated, or even in the extreme case, completely random generated data. Some schemes were proposed [1-6] to watermark relational databases for copyright protection, which are based on the facts that the relational data have enough redundancy and can tolerate some unnoticeable degrada-tion in data precision caused by watermark embedding. The targets of the papers [1-6] are to verify the copyright of the relational data and the ownership of the owner, and the fragile watermarking scheme algorithm proposed in [7] is to detect and localize the tampered area of relational data, which however, inevitably introduces permanent distortion to the cover data.

52 citations


Cites background from "A novel method of watermarking rela..."

  • ...The targets of the papers [1-6] are to verify the copyright of the relational data and the ownership of the owner, and the fragile watermarking scheme algorithm proposed in [7] is to detect and localize the tampered area of relational data, which however, inevitably introduces permanent distortion to the cover data....

    [...]

  • ...In addition to encryption, watermarking techniques is practically proven as another possible solution to enhance databases’ content security especially for copyright protection [1-6] and data tampering detection [7]....

    [...]

  • ...Some schemes were proposed [1-6] to watermark relational databases for copyright protection, which are based on the facts that the relational data have enough redundancy and can tolerate some unnoticeable degradation in data precision caused by watermark embedding....

    [...]

Proceedings ArticleDOI
28 Mar 2008
TL;DR: This paper presents an effective watermarking technique for relational data that is robust against various attacks, and inserts new tuples that are not real and called "fake" tuples, to the relation as watermarks.
Abstract: The importance of digital watermarking for digital assets such as relational databases to preserve their copyrights is becoming more and more important as time goes by. In the past few years, a large number of techniques have been proposed for hiding copyright marks specifically on relational databases. In this paper, we present an effective watermarking technique for relational data that is robust against various attacks. While previous techniques have been mainly concerned with introducing errors into the actual data, our approach inserts new tuples that are not real and we call them "fake" tuples, to the relation as watermarks. We will show that our approach leads to an effective technique that is robust against different forms of malicious attacks as well as benign updates to the data.

43 citations

Proceedings ArticleDOI
28 Jun 2011
TL;DR: This paper discusses the main cloud computing security risks and focuses on the data confidentiality problem in the context of e-commerce clouds, and describes the design of a data concealment component that is proposed to resolve this problem.
Abstract: Cloud computing is a new paradigm providing software and hardware resources according to the customers' needs. However, it introduces new security risks such as confidentiality of data stored in cloud databases. Actually, this last risk is a crucial issue that must be addressed as ciphering mechanisms are not sufficient to guarantee a strong confidentiality of data. In this paper, we discuss the main cloud computing security risks and focus on the data confidentiality problem in the context of e-commerce clouds. We describe the design of a data concealment component that we propose to resolve this problem. Evaluating this component, we find that it successfully conceal data of legitimate users and protect them against potential attacks.

28 citations


Cites methods from "A novel method of watermarking rela..."

  • ...For marking real data, we propose to use the watermarking method described in [16] and [17]....

    [...]

  • ...Several watermarking techniques have been proposed by [15] [16] [17]....

    [...]

Posted Content
TL;DR: A survey of almost all the work done in watermarking and fingerprinting of relational databases has been presented and the direction of future research in these fields is pointed out.
Abstract: Watermarking and fingerprinting of relational databases are quite proficient for ownership protection, tamper proofing, and proving data integrity. In past few years several such techniques have been proposed. A survey of almost all the work done, till date, in these fields has been presented in this paper. The techniques have been classified on the basis of how and where they embed the watermark. The analysis and comparison of these techniques on different merits has also been provided. In the end, this paper points out the direction of future research in these fields.

13 citations

Dissertation
12 Dec 2014
TL;DR: These propose de valider the pertinence de l’utilisation du Cloud dans un contexte d’e-commerce avant de proposer les principes architecturaux d”une PE ouverte, evolutive et securisee basee sur une architecture de Cloud.
Abstract: De nos jours, l’e-commerce est devenu un ecosysteme complexe ou de multiples solutions (en termes de plateforme) sont possibles et realisables pour un e-commercant. En parallele, un nouveau paradigme a fait son apparition, celui du Cloud Computing. Malgre les avantages certains qu’il apporte, peu des plateformes existantes sont pensees pour fonctionner sur une architecture Cloud. De plus, face a la complexite d’obtenir une plateforme d’e-commerce (PE) securisee, flexible et evolutive s’appuyant sur des applications et services heterogenes existants et repondant aux besoins des e-commercants, il est legitime de se demander si une PE basee sur le Cloud permettrait de reellement simplifier les difficultes rencontrees par les e-commercants. Cette these propose de valider la pertinence de l’utilisation du Cloud dans un contexte d’e-commerce avant de proposer les principes architecturaux d’une PE ouverte, evolutive et securisee basee sur une architecture de Cloud. De plus, la mise en œuvre d’une PE par un e-commercant, n’est pas orientee utilisateur. Face a ceci, nous proposons un mecanisme oriente utilisateur simplifiant la mise en œuvre d’une PE tout en assurant un haut degre de securite au sein de celle-ci. Enfin, nous nous sommes egalement interesses a repondre a la question suivante dans un contexte d’e-commerce : Comment assurer qu’aucune inference d’activites sur une taille constatee d’une BD ne puisse etre realisee par des entites non autorisees ? Pour y repondre, nous proposons une solution de securite de dissimulation de donnees orientee utilisateur permettant de resoudre la propriete de confidentialite forte des donnees au sein des SGBDR.

7 citations

References
More filters
Journal ArticleDOI
01 Jul 1999
TL;DR: An overview of the information-hiding techniques field is given, of what the authors know, what works, what does not, and what are the interesting topics for research.
Abstract: Information-hiding techniques have recently become important in a number of application areas. Digital audio, video, and pictures are increasingly furnished with distinguishing but imperceptible marks, which may contain a hidden copyright notice or serial number or even help to prevent unauthorized copying directly. Military communications systems make increasing use of traffic security techniques which, rather than merely concealing the content of a message using encryption, seek to conceal its sender, its receiver, or its very existence. Similar techniques are used in some mobile phone systems and schemes proposed for digital elections. Criminals try to use whatever traffic security properties are provided intentionally or otherwise in the available communications systems, and police forces try to restrict their use. However, many of the techniques proposed in this young and rapidly evolving field can trace their history back to antiquity, and many of them are surprisingly easy to circumvent. In this article, we try to give an overview of the field, of what we know, what works, what does not, and what are the interesting topics for research.

2,561 citations

Book ChapterDOI
Rakesh Agrawal1, Jerry Kiernan1
20 Aug 2002
TL;DR: The need for watermarking database relations to deter their piracy, identify the unique characteristics of relational data which pose new challenges for water marking, and provide desirable properties of a watermarked system for relational data are enunciated.
Abstract: We enunciate the need for watermarking database relations to deter their piracy, identify the unique characteristics of relational data which pose new challenges for watermarking, and provide desirable properties of a watermarking system for relational data. A watermark can be applied to any database relation having attributes which are such that changes in a few of their values do not affect the applications. We then present an effective watermarking technique geared for relational data. This technique ensures that some bit positions of some of the attributes of some of the tuples contain specific values. The tuples, attributes within a tuple, bit positions in an attribute, and specific bit values are all algorithmically determined under the control of a private key known only to the owner of the data. This bit pattern constitutes the watermark. Only if one has access to the private key can the watermark be detected with high probability. Detecting the watermark neither requires access to the original data nor the watermark. The watermark can be detected even in a small subset of a watermarked relation as long as the sample contains some of the marks. Our extensive analysis shows that the proposed technique is robust against various forms of malicious attacks and updates to the data. Using an implementation running on DB2, we also show that the performance of the algorithms allows for their use in real world applications.

382 citations

Proceedings ArticleDOI
26 Aug 2004
TL;DR: A novel watermarking method is proposed, which embeds an image watermark into relational database, and experimental results verify the effectiveness of the proposed method.
Abstract: As an embranchment of information hiding, the digital watermark techniques have been attracting more and more interests in both research and industrial fields. As a tool for storing and managing data, relational database is widely used in many information systems. It is a crucial issue to protect the copyright of relational data. In order to make watermarking information more intuitive and easier to identify, We propose a novel watermarking method, which embeds an image watermark into relational database. Experimental results verify the effectiveness of the proposed method.

54 citations

28 Mar 2007
TL;DR: In this paper, a method of protecting relational databases copyright with cloud watermark is proposed according to the idea of digital watermark and the property of relational databases, and the corresponding watermark algorithms such as Cloud watermark embedding algorithm and detection algorithm are proposed.
Abstract: With the development of Internet and databases application techniques, the demand that lots of databases in the Internet are permitted to remote query and access for authorized users becomes common, and the problem that how to protect the copyright of relational databases arises. This paper simply introduces the knowledge of cloud model firstly, includes cloud generators and similar cloud. And then combined with the property of the cloud, a method of protecting relational databases copyright with cloud watermark is proposed according to the idea of digital watermark and the property of relational databases. Meanwhile, the corresponding watermark algorithms such as cloud watermark embedding algorithm and detection algorithm are proposed. Then, some experiments are run and the results are analyzed to validate the correctness and feasibility of the watermark scheme. In the end, the foreground of watermarking relational database and its research direction are prospected. Keywords—cloud watermark, copyright protection, digital watermark, relational database

41 citations

Journal ArticleDOI
TL;DR: Digital watermark is used to extend the protection and provide the opportunities for the content owners to protect the rights and properties of the electronic distributed contents.
Abstract: Introduction Unlimited number of replicas of the original content can be made from unprotected digital content This makes the content creators and content owners more anxious about the copyrights management of their digital contents Concern for the protection of copyrighted digital intellectual properties, such as computer programs, have been high, since 1980s Today, well-established cryptographic algorithms can resolve many of these issues However, these solutions can only protect the digital contents if they never leave the digital domain, or remains in some well defined data formats When multimedia content starts to be digitized, a new problem arises Normally, the form of the data does not have significant impact on multimedia contents such as video or audio The visible or audible information can be transferred into other formats or even passing through analog connections without significant change to the value of the contents This situation calls for technological solutions to be used in addition to the cryptography technology Digital watermarking technology has been actively studied by several technical institutions since mid-1990s[1,2,3] A few companies also started offering products and services for the purpose of copyrights protection and the tracking of unauthorized duplication of digital still images[4, 5] This group of technologies provides methods to "imprint" additional data or messages into multi-media contents such as still image, video and audio data Generally, the imprinted data is invisible (or inaudible) to the ordinary users, and is difficult to be separated from the host media The imprinted data can be extracted from the imprinted host media, as long as the degradation of the host media is within certain limitation This desirable characteristic makes digital watermark an ideal technology to carry the signature of its owner, identification code or copy control information that can travel with the content itself In Section 2, three practical applications of digital watermarking technologies are discussed In Section 3, some details about the DVD copy control application for DVD are presented, including the standardization activity and the overview of a technology proposal to the DVD Copy Protection Technical Working Group (CPTWG) Applications of Digital Watermarks Digital watermarking technology for rights management One of the traditional applications of the watermark is copyright protection The primary reason for using watermarks is to identify the owner of the content by an invisible hidden "mark" that is imprinted into the image In many cases, the watermark is used in addition to the content encryption, where the encryption provides the secure distribution method from the content owners to the receivers, and the watermark offers the content owners the opportunity to trace the contents and detect the unauthorized use or duplications Without watermarking, there is no way to extend the control of the content owner once the content leaves the protected digital domain and is released to the user Digital watermark is used to extend the protection and provide the opportunities for the content owners to protect the rights and properties of the electronic distributed contents The signature of the owner, content ID and usage limitation can be imprinted into the contents, and stay with the contents as far as it travels This mechanism extends the opportunity of protecting the contents after the release of the contents to the open environment The major technical requirements for this application are as follows; * The watermark does not incur visible (or audible) artifacts to the ordinary users * The watermark is independent of the data format * The information carried by the watermark is robust to content manipulations, compression, and so on * The watermark can be detected without the un-watermarked original content …

22 citations