Skip to main content
Erschienen in: Mobile Networks and Applications 4/2021

21.12.2019

A Graded Reversible Watermarking Scheme for Relational Data

verfasst von: Ruitao Hou, Hequn Xian

Erschienen in: Mobile Networks and Applications | Ausgabe 4/2021

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Reversible watermarking is an important method of information hiding, which has been widely used in copyright protection of relational data. Reversible watermarking is more advanced than its predecessors in many ways. It can be used not only to claim copyright but also to recover the original data. However, existing schemes do not allow control of the extent of data recovery. Watermarked data are either completely restored to the original version or kept unchanged. After analyzing the current problems, a graded reversible watermarking scheme for relational data is proposed here. By removing the arbitrary portion of the watermark, data quality can be enhanced incrementally. The notion of data quality grade is defined to describe the impact of watermark embedding on the usability of data. Four fundamental algorithms are designed to facilitate the processes of watermark embedding, data quality grade detection, watermark detection, and data quality grade enhancement. Before data distribution, numbers of data quality grades can be predefined. Graded reversibility can be achieved by upgrading watermarked data from low to higher data quality grades. A watermark with any data quality grade is enough to claim copyright. With watermarks embedded into different data partitions, flexible watermark reversion can be achieved via partitioned auxiliary data design. A more practical mechanism is devised to efficiently handle hash table collisions and reduce both computational and storage overheads. Tests of the computational performance of the algorithms and their response to various attacks showed that the proposed scheme is feasible and robust.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Weitere Produktempfehlungen anzeigen
Literatur
2.
Zurück zum Zitat Gao CZ, Lv SY, Wei Y, Wang Z, Liu ZL, Cheng XC (2018) M-SSE: An effective searchable symmetric encryption with enhanced security for mobile devices. IEEE Access 6:38860–38869CrossRef Gao CZ, Lv SY, Wei Y, Wang Z, Liu ZL, Cheng XC (2018) M-SSE: An effective searchable symmetric encryption with enhanced security for mobile devices. IEEE Access 6:38860–38869CrossRef
3.
Zurück zum Zitat Katzenbeisser S, Petitcolas FA (2000) Information hiding techniques for steganography and digital watermarking. Artech House, Norwood Katzenbeisser S, Petitcolas FA (2000) Information hiding techniques for steganography and digital watermarking. Artech House, Norwood
4.
Zurück zum Zitat Yu NH (2004) The research of the theories and methods of digital media information hiding. Doctor, University of Science and Technology of China Yu NH (2004) The research of the theories and methods of digital media information hiding. Doctor, University of Science and Technology of China
5.
Zurück zum Zitat Cox IJ, Kilian J, Leighton FT, Shamoon T (1997) Secure spread spectrum watermarking for multimedia. IEEE Trans Image Process 6(12):1673–1687CrossRef Cox IJ, Kilian J, Leighton FT, Shamoon T (1997) Secure spread spectrum watermarking for multimedia. IEEE Trans Image Process 6(12):1673–1687CrossRef
6.
Zurück zum Zitat An L, Gao X, Li X, Tao D, Deng C, Li J (2012) Robust reversible watermarking via clustering and enhanced pixel-wise masking. IEEE Trans Image Process 21(8):3598–3611MathSciNetCrossRef An L, Gao X, Li X, Tao D, Deng C, Li J (2012) Robust reversible watermarking via clustering and enhanced pixel-wise masking. IEEE Trans Image Process 21(8):3598–3611MathSciNetCrossRef
7.
Zurück zum Zitat Alattar AM (2004) Reversible watermark using the difference expansion of a generalized integer transform. IEEE Trans Image Process 13(8):1147–1156MathSciNetCrossRef Alattar AM (2004) Reversible watermark using the difference expansion of a generalized integer transform. IEEE Trans Image Process 13(8):1147–1156MathSciNetCrossRef
8.
Zurück zum Zitat Hollaar LA (2002) Legal protection of digital information. BNA Books, New York Hollaar LA (2002) Legal protection of digital information. BNA Books, New York
9.
Zurück zum Zitat Agrawal R, Kiernan J (2002) Watermarking relational databases. In: Proceedings of the 28th international conference on very large data bases. Margan Kaufmann, San Francisco, pp 155–166 Agrawal R, Kiernan J (2002) Watermarking relational databases. In: Proceedings of the 28th international conference on very large data bases. Margan Kaufmann, San Francisco, pp 155–166
10.
Zurück zum Zitat Sion R, Atallah M, Prabhakar S (2005) Rights protection for categorical data. IEEE Trans Knowl Data Eng 17(7):912–926CrossRef Sion R, Atallah M, Prabhakar S (2005) Rights protection for categorical data. IEEE Trans Knowl Data Eng 17(7):912–926CrossRef
11.
Zurück zum Zitat Niu XM, Zhao L, Huang WJ, Zhang H (2003) Watermarking relational databases for ownership protection. Acta Electron Sin 31(s1):2050–2053 Niu XM, Zhao L, Huang WJ, Zhang H (2003) Watermarking relational databases for ownership protection. Acta Electron Sin 31(s1):2050–2053
12.
Zurück zum Zitat Zhang ZH, Jin XM, Wang JM, Li DY (2004) Watermarking relational database using image. Int Conf Mach Learn Cybern 3:1739–1744 Zhang ZH, Jin XM, Wang JM, Li DY (2004) Watermarking relational database using image. Int Conf Mach Learn Cybern 3:1739–1744
13.
Zurück zum Zitat Meng YJ, Zhang W, Wu C et al (2006) A relational database watermarking algorithm based on information entropy. J Comput Res Dev 43(s3):262–266 Meng YJ, Zhang W, Wu C et al (2006) A relational database watermarking algorithm based on information entropy. J Comput Res Dev 43(s3):262–266
14.
Zurück zum Zitat Xiang Y, Li JY, Pan JF (2009) Database watermarking algorithm based on virtual primary key. J Comput Res Dev 46(s1):66–70 Xiang Y, Li JY, Pan JF (2009) Database watermarking algorithm based on virtual primary key. J Comput Res Dev 46(s1):66–70
15.
Zurück zum Zitat Zhou G, Wu KM (2015) Research on zero-watermarking model of relational databases based on improved C4.5 algorithm. Comput Appl Softw 32(1):64–67 Zhou G, Wu KM (2015) Research on zero-watermarking model of relational databases based on improved C4.5 algorithm. Comput Appl Softw 32(1):64–67
16.
Zurück zum Zitat Melkundi S, Chandankhede C (2015) A robust technique for relational database watermarking and verification. In: International conference on communication, information & computing technology, IEEE, pp 1–7 Melkundi S, Chandankhede C (2015) A robust technique for relational database watermarking and verification. In: International conference on communication, information & computing technology, IEEE, pp 1–7
17.
Zurück zum Zitat Liu K, Liu J, Liu SL (2016) A RS error correcting coding based watermarking algorithm for relational database. Commun Technol 49(6):764–768 Liu K, Liu J, Liu SL (2016) A RS error correcting coding based watermarking algorithm for relational database. Commun Technol 49(6):764–768
18.
Zurück zum Zitat Rani S, Koshley DK, Halder R (2017) Adapting mapreduce for efficient watermarking of large relational dataset. In: 2017 IEEE Trustcom/BigDataSE/ICESS, IEEE, pp 729–736 Rani S, Koshley DK, Halder R (2017) Adapting mapreduce for efficient watermarking of large relational dataset. In: 2017 IEEE Trustcom/BigDataSE/ICESS, IEEE, pp 729–736
19.
Zurück zum Zitat Zhang Y, Yang B, Niu XM (2006) Reversible watermarking for relational database authentication. J Comput 2(17):59–65 Zhang Y, Yang B, Niu XM (2006) Reversible watermarking for relational database authentication. J Comput 2(17):59–65
20.
Zurück zum Zitat Gupta G, Pieprzyk J (2008) Reversible and blind database watermarking using difference expansion. In: Proceedings of the 1st international conference on Forensic applications and techniques in telecommunications, information, and multimedia and workshop, ICST, pp 24–29 Gupta G, Pieprzyk J (2008) Reversible and blind database watermarking using difference expansion. In: Proceedings of the 1st international conference on Forensic applications and techniques in telecommunications, information, and multimedia and workshop, ICST, pp 24–29
21.
Zurück zum Zitat Chang JN, Wu HC (2012) Reversible fragile database watermarking technology using difference expansion based on svr prediction. In: International symposium on computer, consumer and control. IEEE, Washington, DC, pp 690–693 Chang JN, Wu HC (2012) Reversible fragile database watermarking technology using difference expansion based on svr prediction. In: International symposium on computer, consumer and control. IEEE, Washington, DC, pp 690–693
22.
Zurück zum Zitat Jawad K, Khan A (2013) Genetic algorithm and difference expansion based reversible watermarking for relational databases. J Syst Softw 11(86):2742–2753CrossRef Jawad K, Khan A (2013) Genetic algorithm and difference expansion based reversible watermarking for relational databases. J Syst Softw 11(86):2742–2753CrossRef
23.
Zurück zum Zitat Franco-Contreras J, Coatrieux G, Cuppens F et al (2014) Robust lossless watermarking of relational databases based on circular histogram modulation. IEEE Trans Inf Forensics Secur 9(3):397–410CrossRef Franco-Contreras J, Coatrieux G, Cuppens F et al (2014) Robust lossless watermarking of relational databases based on circular histogram modulation. IEEE Trans Inf Forensics Secur 9(3):397–410CrossRef
24.
Zurück zum Zitat Iftikhar S, Kamran M, Anwar Z (2015) RRW – a robust and reversible watermarking technique for relational data. IEEE Trans Knowl Data Eng 4(27):1132–1145CrossRef Iftikhar S, Kamran M, Anwar Z (2015) RRW – a robust and reversible watermarking technique for relational data. IEEE Trans Knowl Data Eng 4(27):1132–1145CrossRef
25.
Zurück zum Zitat Zhang Y, Niu XM (2006) Reversible watermarking technique for relational data. Acta Electron Sin 12A(34):2425–2428 Zhang Y, Niu XM (2006) Reversible watermarking technique for relational data. Acta Electron Sin 12A(34):2425–2428
26.
Zurück zum Zitat Farfoura ME, Horng SJ (2013) A novel blind reversible method for watermarking relational databases. J Chin Inst Eng 1(36):87–97CrossRef Farfoura ME, Horng SJ (2013) A novel blind reversible method for watermarking relational databases. J Chin Inst Eng 1(36):87–97CrossRef
27.
Zurück zum Zitat Imamoglu MB, Ulutas M, Ulutas G (2017) A new reversible database watermarking approach with firefly optimization algorithm. Math Probl Eng 2017(2):1–14CrossRef Imamoglu MB, Ulutas M, Ulutas G (2017) A new reversible database watermarking approach with firefly optimization algorithm. Math Probl Eng 2017(2):1–14CrossRef
28.
Zurück zum Zitat Jiang CX, Cheng XH, Xu XL et al (2017) Reversible database watermark based on integer wavelet transform. J Guilin Univ Technol 37(1):191–195 Jiang CX, Cheng XH, Xu XL et al (2017) Reversible database watermark based on integer wavelet transform. J Guilin Univ Technol 37(1):191–195
29.
Zurück zum Zitat Feng DG (2011) Security protocols: theory and practice. Tsinghua University Press, Beijing Feng DG (2011) Security protocols: theory and practice. Tsinghua University Press, Beijing
30.
Zurück zum Zitat Hu Y (2010) Research and implementation of RSA algorithm. Master, Beijing University of Posts and Telecommunications Hu Y (2010) Research and implementation of RSA algorithm. Master, Beijing University of Posts and Telecommunications
31.
Zurück zum Zitat Huang ZG, Lai JZ, Chen WB, Raees-ul-Haq M, Jiang LL (2019) Practical public key encryption with selective opening security for receivers. Inf Sci 478:15–27CrossRef Huang ZG, Lai JZ, Chen WB, Raees-ul-Haq M, Jiang LL (2019) Practical public key encryption with selective opening security for receivers. Inf Sci 478:15–27CrossRef
32.
Zurück zum Zitat Huang ZG, Lai JZ, Chen WB, Li T, Xiang Y (2019) Data security against receiver corruptions: SOA security for receivers from simulatable DEMs. Inf Sci 471:201–215CrossRef Huang ZG, Lai JZ, Chen WB, Li T, Xiang Y (2019) Data security against receiver corruptions: SOA security for receivers from simulatable DEMs. Inf Sci 471:201–215CrossRef
33.
Zurück zum Zitat Rong HG, Mo JX, Chang BG et al (2015) Key distribution and recovery algorithm based on Shamir’s secret sharing. J Commun 2015(3):60–69 Rong HG, Mo JX, Chang BG et al (2015) Key distribution and recovery algorithm based on Shamir’s secret sharing. J Commun 2015(3):60–69
Metadaten
Titel
A Graded Reversible Watermarking Scheme for Relational Data
verfasst von
Ruitao Hou
Hequn Xian
Publikationsdatum
21.12.2019
Verlag
Springer US
Erschienen in
Mobile Networks and Applications / Ausgabe 4/2021
Print ISSN: 1383-469X
Elektronische ISSN: 1572-8153
DOI
https://doi.org/10.1007/s11036-019-01491-5

Weitere Artikel der Ausgabe 4/2021

Mobile Networks and Applications 4/2021 Zur Ausgabe

Neuer Inhalt