102 research outputs found

    Survey on relational database watermarking techniques

    Get PDF
    Digital watermarking has been in multimedia data use over the past years. Recently it has become applicable in relational database system not only to secure copyright ownership but also to ensure data contents integrity. Further, it is used in locating tampered and modified places. However, the watermarking relational database has its own requirements, challenges, attacks and limitations. This paper, surveys recent database watermarking techniques focusing on the importance of watermarking relational database, the difference between watermarking relational database and multimedia objects, the issues in watermarking relational database, type of attacks on watermarked database, classifications, distortion introduced and the embedded information. The comparative study shows that watermarking relational database can be an effective tool for copyright protection, tampered detection, and hacker tracing while maintaining the integrity of data contents. In addition, this study explores the current issues in watermarking relational database as well as the significant differences between watermarking multimedia data and relational database contents. Finally, it provides a classification of database watermarking techniques according to the way of selecting the candidate key attributes and tuples, distortion introduced and decoding methods used

    HQR-Scheme: A High Quality and resilient virtual primary key generation approach for watermarking relational data

    Get PDF
    Most of the watermarking techniques designed to protect relational data often use the Primary Key (PK) of relations to perform the watermark synchronization. Despite offering high confidence to the watermark detection, these approaches become useless if the PK can be erased or updated. A typical example is when an attacker wishes to use a stolen relation, unlinked to the rest of the database. In that case, the original values of the PK lose relevance, since they are not employed to check the referential integrity. Then, it is possible to erase or replace the PK, compromising the watermark detection with no need to perform the slightest modification on the rest of the data. To avoid the problems caused by the PK-dependency some schemes have been proposed to generate Virtual Primary Keys (VPK) used instead. Nevertheless, the quality of the watermark synchronized using VPKs is compromised due to the presence of duplicate values in the set of VPKs and the fragility of the VPK schemes against the elimination of attributes. In this paper, we introduce the metrics to allow precise measuring of the quality of the VPKs generated by any scheme without requiring to perform the watermark embedding. This way, time waste can be avoided in case of low-quality detection. We also analyze the main aspects to design the ideal VPK scheme, seeking the generation of high-quality VPK sets adding robustness to the process. Finally, a new scheme is presented along with the experiments carried out to validate and compare the results with the rest of the schemes proposed in the literature

    Reducing Multiple Occurrences of Meta-Mark Selection in Relational Data Watermarking

    Get PDF
    Contrary to multimedia data watermarking approaches, it is not recommended that relational data watermarking techniques consider sequential selection for marks in the watermark and embedding locations in the protected digital asset. Indeed, considering the database relations' elements, i.e., tuples and attributes, when watermarking techniques are based on sequential processes, watermark detection can be easily compromised by performing subset reverse order attacks. As a result, attackers can obtain owner evidence-free high-quality data since no data modifications for mark removing are required for the malicious operation to succeed. A standard solution to this problem has been pseudo-random selection, which often leads to choosing the same marks multiple times, and ignoring others, thus compromising the embedding of the entire watermark. This work proposes an engine that contributes to controlling marks' recurrent selection, allowing marks excluded by previous approaches to be considered and detected with 100% accuracy. The experiments performed show a dramatic improvement of the embedded watermark quality when the proposed engine is included in watermarking techniques' architecture. They also provide evidence that this proposal leads to higher resilience against common malicious operations such as subset and superset attacks

    Watermarking Categorical Data : Algorithm and Robustness Analysis

    Get PDF
    The importance of watermarking digital databases has increased by leaps and bounds due to the high vulnerability of digital assets to piracy attempts when they traverse through the internet. To deter piracy, we propose a robust watermarking scheme for relational databases containing categorical data that resolves ownership issues. We propose a three-level security strategy. Firstly, the watermark is itself made secure using playfair cryptographic algorithm. Secondly, the database is securely partitioned using a primary key independent hash partitioning technique. This step virtually reorders the tuples before embedding. Thirdly, we entail a secret key based embedding process to ensure security. Linear feedback shift registers are implemented to generate pseudorandom numbers which selects different watermark bit index for each partition. The process of embedding does not produce any distortion in the database. Hence it is suitable for databases with categorical attributes containing sensitive information that cannot tolerate perturbations. Each watermark bit is embedded multiple times into different partitions. This makes the scheme highly robust against various attacks. The technique is proved by experimentally, and by theoretical analysis to be extremely robust. Experimental results show that it is 400 per cent resilient to subset addition attack, 100 per cent resilient to subset alteration attack, and 96 per cent resilient to tuple deletion attack. We prove analytically the resilience of the proposed technique against invertibility and additive attacks.Defence Science Journal, Vol. 65, No. 3, May 2015, pp.226-232, DOI: http://dx.doi.org/10.14429/dsj.65.844

    Towards a Systematic Approach of Relational Database Watermarking

    Get PDF
    Nowadays more and more data of socio-technical systems become available online to anyone interested to access it or process it (without data alteration or copyright infringement). Generally, these data are stored in relational databases. However, to comply with this new paradigm new models of data access and security are necessary. One upcoming trend for relational databases is to watermark the database instance, i.e. to compute a secret code, which can be either embedded directly into the database or registered to a trusted authority. Current watermarking schemes only apply to either a particular database relation or index and, generally, distort the data. In this paper, we propose a methodology for distortion-free watermarking of both the database schema and instance that takes into account the database semantics, its dynamic, and also ensuring various security levels within the database. A possible scenario on using this methodology on a real-world database is also available

    Design and Analysis of an Intelligent Integrity Checking Watermarking Scheme for Ubiquitous Database Access

    Get PDF
    As a result of the highly distributed nature of ubiquitous database accessing, it is essential to develop security mechanisms that lend themselves well to the delicate properties of outsourcing databases integrity and copyright protection. Researchers have begun to study how watermarking computing can make ubiquitous databases accessing more confident work environments. One area where database context may help is in supporting content integrity. Initially, most of the research effort in this field was depending on distortion based watermark while the few remaining studies concentrated on distortion-free. But there are many disadvantages in previous studies; most notably some rely on adding watermark as an extra attributes or tuples, which increase the size of the database. Other techniques such as permutation and abstract interpretation framework require much effort to verify the watermark. The idea of this research is to adapt an optimized distortion free watermarking based on fake tuples that are embedded into a separate file not within the database to validate the content integrity for ubiquitous database accessing. The proposed system utilizes the GA, which boils down its role to create the values of the fake tuples as watermark to be the closest to real values. So that it's very hard to any attacker to guess the watermark. The proposed technique achieves more imperceptibility and security. Experimental outcomes confirm that the proposed algorithm is feasible, effective and robust against a large number of attacks

    Data provenance with retention of reference relations

    Get PDF
    With the development of data transactions, data security issues have become increasingly important. For example, the copyright authentication and provenance of data have become the primary requirements for data security defence mechanisms. For this purpose, this paper proposes a data provenance system with retention of reference relations (called RRDP), which can enhance the security of data service in the process of publishing and transmission. The system model for data provenance with retention of reference relations adds virtual primary keys using reference relations between data tables. Traditional provenance algorithms have limitations on data types. This model has no such limitations. Added primary key is auto-incrementing integer number. Multi-level encryption is performed on the data watermarking to ensure the secure distribution of data. The experimental results show that the data provenance system with retention of reference relations has good accuracy and robustness of the provenance about common database attacks
    corecore