scispace - formally typeset
Search or ask a question
Proceedings ArticleDOI

A robust technique for relational database watermarking and verification

TL;DR: This paper proposes a new watermarking technique, which will watermark both textual and numerical data and does watermark verification where, the watermark extracted from the database is compared with the original watermark that is known only to the owner of the database.
Abstract: Outsourcing of data is increasing with the rapid growth of internet. There is every possibility that data reaches illegal hands. As a result, there is increase in illegal copying of data, piracy, illegal redistribution, forgery and theft. Watermarking technology is a solution for these challenges. It addresses the ownership problem. It deters illegal copying and protects copyright of data. Watermarking technology mainly involves the process of watermark insertion and watermark extraction. Watermark insertion means embedding an imperceptible watermark in the relational database. In watermark extraction we extract the embedded watermark without the help of original database. In this paper we propose a new watermarking technique, which will watermark both textual and numerical data. Our proposed method also does watermark verification where, the watermark extracted from the database is compared with the original watermark that is known only to the owner of the database. This is accomplished through Levenshtein distance algorithm.
Citations
More filters
Proceedings ArticleDOI
01 Dec 2017
TL;DR: This paper proposes a solution that solves the dependency of the primary key, avoiding the problem of non-unique values and showing more resilience against attribute deletion attacks than previous schemes.
Abstract: Watermarking techniques for relational data have been proposed to allow copyright protection and data authenticity, among other things. Almost all proposals depend on the primary key of the database relations for deciding where and how to place the marks. The primary key could be easily updated or deleted if the attacker does not require watermarked data to be placed back in the database. The few techniques trying to avoid this dependency create a virtual primary key through schemes that frequently compute non-unique values, which may cause watermark synchronization problems. Also, the deletion of attributes compromises obtaining same values for the virtual primary key used for the mark embedding. In this paper, we propose a solution that solves the dependency of the primary key, avoiding the problem of non-unique values and showing more resilience against attribute deletion attacks than previous schemes.

10 citations


Cites background from "A robust technique for relational d..."

  • ...That is why most of the following techniques, proposed since 2002, are also PK-dependent [4, 8, 11]....

    [...]

Journal ArticleDOI
TL;DR: Tests of the computational performance of the algorithms and their response to various attacks showed that the proposed scheme for reversible watermarking for relational data is feasible and robust.
Abstract: Reversible watermarking is an important method of information hiding, which has been widely used in copyright protection of relational data. Reversible watermarking is more advanced than its predecessors in many ways. It can be used not only to claim copyright but also to recover the original data. However, existing schemes do not allow control of the extent of data recovery. Watermarked data are either completely restored to the original version or kept unchanged. After analyzing the current problems, a graded reversible watermarking scheme for relational data is proposed here. By removing the arbitrary portion of the watermark, data quality can be enhanced incrementally. The notion of data quality grade is defined to describe the impact of watermark embedding on the usability of data. Four fundamental algorithms are designed to facilitate the processes of watermark embedding, data quality grade detection, watermark detection, and data quality grade enhancement. Before data distribution, numbers of data quality grades can be predefined. Graded reversibility can be achieved by upgrading watermarked data from low to higher data quality grades. A watermark with any data quality grade is enough to claim copyright. With watermarks embedded into different data partitions, flexible watermark reversion can be achieved via partitioned auxiliary data design. A more practical mechanism is devised to efficiently handle hash table collisions and reduce both computational and storage overheads. Tests of the computational performance of the algorithms and their response to various attacks showed that the proposed scheme is feasible and robust.

10 citations

Journal ArticleDOI
TL;DR: Experimental results show that compared with existing reversible database watermarking methods, the proposed method has no data distortion caused by the shifting redundant histogram columns after embedding watermarks on forest cover type data set and effectively reduces the data distortion rate after embeding watermarks.
Abstract: In relational databases, embedding watermarks in integer data using traditional histogram shifting method has the problem of large data distortion. To solve this problem, a reversible database wate...

9 citations


Cites background from "A robust technique for relational d..."

  • ...Thereafter, a variety of database watermarking technologies successively appeared, such as watermark technology based on special marker tuples,(8) fingerprint technology based on block idea,(9) and optimization technology based on verification.(10) In order to further protect the authenticity and integrity of data, reversible database watermarking technology emerges as the times require....

    [...]

Journal ArticleDOI
TL;DR: An exhaustive empirical study and thorough comparative analysis of various relational database watermarking techniques in the literature along with a rigorous experimental analysis demonstrating a detailed comparison on robustness, data usability, and computational cost with considerable empirical evidence is provided.
Abstract: Digital watermarking is considered one of the most promising techniques to verify the authenticity and integrity of digital data. It is used for a wide range of applications, e.g., copyright protection, tamper detection, traitor tracing, maintaining the integrity of data, etc. In the past two decades, a wide range of algorithms for relational database watermarking has been proposed. Even though a number of surveys exist in the literature, they are unable to provide insightful guidance to choose the right watermarking technique for a given application. In this paper, we provide an exhaustive empirical study and thorough comparative analysis of various relational database watermarking techniques in the literature. Our work is different from the existing survey papers as we consider both distortion-based and distortion-free techniques along with a rigorous experimental analysis demonstrating a detailed comparison on robustness, data usability, and computational cost with considerable empirical evidence.

8 citations

Journal ArticleDOI
TL;DR: In this paper , the authors provide an exhaustive empirical study and thorough comparative analysis of various relational database watermarking techniques in the literature, considering both distortion-based and distortion-free techniques along with a rigorous experimental analysis demonstrating a detailed comparison on robustness, data usability, and computational cost.
Abstract: Digital watermarking is considered one of the most promising techniques to verify the authenticity and integrity of digital data. It is used for a wide range of applications, e.g., copyright protection, tamper detection, traitor tracing, maintaining the integrity of data, etc. In the past two decades, a wide range of algorithms for relational database watermarking has been proposed. Even though a number of surveys exist in the literature, they are unable to provide insightful guidance to choose the right watermarking technique for a given application. In this paper, we provide an exhaustive empirical study and thorough comparative analysis of various relational database watermarking techniques in the literature. Our work is different from the existing survey papers as we consider both distortion-based and distortion-free techniques along with a rigorous experimental analysis demonstrating a detailed comparison on robustness, data usability, and computational cost with considerable empirical evidence.

8 citations

References
More filters
DOI
06 Mar 2002
TL;DR: This standard describes a keyed-hash message authentication code (HMAC), a mechanism for message authentication using cryptographic hash functions, which can be used with any iterative FIPS-approved cryptographic hash function, in combination with a shared secret key.
Abstract: This standard describes a keyed-hash message authentication code (HMAC), a mechanism for message authentication using cryptographic hash functions. HMAC can be used with any iterative FIPS-approved cryptographic hash function, in combination with a shared secret key. The cryptographic strength of HMAC depends on the properties of the underlying hash function. The HMAC specification in this standard is a generalization of Internet RFC 2104, HMAC, Keyed-Hashing for Message Authentication, and ANSI X9.71, Keyed Hash Message Authentication Code.

388 citations

Book ChapterDOI
Rakesh Agrawal1, Jerry Kiernan1
20 Aug 2002
TL;DR: The need for watermarking database relations to deter their piracy, identify the unique characteristics of relational data which pose new challenges for water marking, and provide desirable properties of a watermarked system for relational data are enunciated.
Abstract: We enunciate the need for watermarking database relations to deter their piracy, identify the unique characteristics of relational data which pose new challenges for watermarking, and provide desirable properties of a watermarking system for relational data. A watermark can be applied to any database relation having attributes which are such that changes in a few of their values do not affect the applications. We then present an effective watermarking technique geared for relational data. This technique ensures that some bit positions of some of the attributes of some of the tuples contain specific values. The tuples, attributes within a tuple, bit positions in an attribute, and specific bit values are all algorithmically determined under the control of a private key known only to the owner of the data. This bit pattern constitutes the watermark. Only if one has access to the private key can the watermark be detected with high probability. Detecting the watermark neither requires access to the original data nor the watermark. The watermark can be detected even in a small subset of a watermarked relation as long as the sample contains some of the marks. Our extensive analysis shows that the proposed technique is robust against various forms of malicious attacks and updates to the data. Using an implementation running on DB2, we also show that the performance of the algorithms allows for their use in real world applications.

382 citations

Book
01 Jan 2003
TL;DR: Disclaimer These charts are provided as the online reference to the character contents of the Unicode Standard, Version 8.0 but do not provide all the information needed to fully support individual scripts using the Unicode standard.

188 citations

Journal ArticleDOI
TL;DR: This paper presents a mechanism for proof of ownership based on the secure embedding of a robust imperceptible watermark in relational data and formulate the watermarking of relational databases as a constrained optimization problem and discusses efficient techniques to solve the optimizationproblem and to handle the constraints.
Abstract: Proving ownership rights on outsourced relational databases is a crucial issue in today's internet-based application environments and in many content distribution applications In this paper, we present a mechanism for proof of ownership based on the secure embedding of a robust imperceptible watermark in relational data We formulate the watermarking of relational databases as a constrained optimization problem and discuss efficient techniques to solve the optimization problem and to handle the constraints Our watermarking technique is resilient to watermark synchronization errors because it uses a partitioning approach that does not require marker tuples Our approach overcomes a major weakness in previously proposed watermarking techniques Watermark decoding is based on a threshold-based technique characterized by an optimal threshold that minimizes the probability of decoding errors We implemented a proof of concept implementation of our watermarking technique and showed by experimental results that our technique is resilient to tuple deletion, alteration, and insertion attacks

135 citations


"A robust technique for relational d..." refers methods in this paper

  • ...The method proposed in [8] uses a partitioning approach that does not require marker tuple....

    [...]