CN104866735A - Embedding and extraction and verification method of value-type relational database watermark - Google Patents

Embedding and extraction and verification method of value-type relational database watermark Download PDF

Info

Publication number
CN104866735A
CN104866735A CN201510263330.4A CN201510263330A CN104866735A CN 104866735 A CN104866735 A CN 104866735A CN 201510263330 A CN201510263330 A CN 201510263330A CN 104866735 A CN104866735 A CN 104866735A
Authority
CN
China
Prior art keywords
watermark
tuple
index
value
database
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510263330.4A
Other languages
Chinese (zh)
Other versions
CN104866735B (en
Inventor
刘小垒
张小松
江堂碧
牛伟纳
俞工淳
唐海洋
徐浩然
孙恩博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201510263330.4A priority Critical patent/CN104866735B/en
Publication of CN104866735A publication Critical patent/CN104866735A/en
Application granted granted Critical
Publication of CN104866735B publication Critical patent/CN104866735B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Abstract

The present invention, belonging to the field of computer security, relates to a copyright protection method for digital watermark of a value-type relational database, and in particular provides an embedding and extraction and verification method of value-type relational database watermark. The method comprises: mode and data analysis of a value-type relational database, generation and embedding of digital watermark, and detection method of digital watermark. According to the present invention, considering the characteristics of the value-type relational database, digital watermark information can be effectively, dynamically and uniformly injected to data, and the digital watermark information can be extracted in case of no data source. The method employs such technologies as key encryption and anti-repetition sequencing, can effectively resist various watermark attacks, and can ensure no watermark loss in case of row modification lower than 50%.

Description

The embedding of a kind of numeric type relational database watermark and extraction verification method
Technical field
The present invention relates to technical field of database security, particularly a kind of watermark embedding method based on numeric type relational database.
Background technology
Digital watermark technology is a kind of effective means realizing multimedia messages copyright protection under network environment.Along with widely using of relevant database; the copyright protection in people more and more focused data storehouse; particularly provide the company of information service, as Meteorological Services, talents market information, stock exchange information etc., its prime assets are the mass data being stored in lane database.Representing proprietorial watermark information by embedding in relational database, can effectively prevent valuable data from illegally being usurped, the copyright protection of fulfillment database.Therefore, the research and development of relational database water mark technology has larger theory value and practical significance.
Relation data database data is different from multimedia bearer data, has himself feature, and direct being applied in relational database by multimedia digital watermark is unaccommodated, therefore just must study a kind of watermark of conformity relation database own characteristic.2002, R.Agraw al and Kiernan etc. proposed relational database watermark first, and propose a kind of watermark strategy of conformity relation database features.2003, R.Sion etc. realized by the method that logarithm value type attribute carries out marking the copyright that relational database is protected in watermark in relational database.2003, Niu Xia the people such as to herd to the Digital watermarking of relational database technology adding the watermark be of practical significance in a small amount for further study.Domestic other watermarks workers make a lot of effort for the watermark research and development of propulsion data storehouse.But they have a common shortcoming, namely security poor, easily cracked, bootlegger can destroy easily or remove watermark content, so just loses the meaning of digital watermark.
Summary of the invention
Technical matters to be solved by this invention is; there is provided the method for a kind of digital watermark technology protected data storehouse copyright, the method can effective protected data storehouse, and has stronger attack tolerant; make watermark be not easy to be damaged, can be the validity that data owner proves copyrights of data.
The invention provides following technical scheme:
The embedding of numeric type relational database watermark and an extraction verification method, its flow process as depicted in figs. 1 and 2, specifically comprises the following steps:
Step 1. data base initialize;
Database includes multiple tuple, and the data pattern of each tuple is identical is R=(Pk, A1, A2 ... An, Fk), wherein, Pk is major key, and Fk is external key, A1, A2 ... An is attribute; Be core attribute row collection C by major key, external key and the attributes belong with unique constraint; Definition row integrate S as optional attribute collection, and described optional attribute collection is made up of non-sensitive Numeric Attributes, and non-sensitive Numeric Attributes is the insensitive attribute of subtle change of logarithm value, as coordinate, and weight, the attributes such as length;
Step 2. carries out watermark embedding operation to above-mentioned database;
Step 2-1. adopts one-way hash algorithm to carry out hash in conjunction with watermark key K ey to the data block belonging to core attribute row collection C in each tuple and calculates corresponding hashed value H, make watermark information be evenly distributed in database, one-way hash algorithm avoids the feature of its publicity while keeping himself characteristic of core row collection; The Hash function that described hashing algorithm adopts can be MD5 (Message Digest Algorithm 5), SHA (Secure Hash Algorithm) or MAC (MessageAuthentication Code);
The watermark keys Key of described one-way hash algorithm is that database owner arranges and holds, the effect of watermark key value prevents bootlegger's cracking system, if without this Key value, bootlegger can easily by carrying out hash calculating to core row collection and finding out watermark rule and eliminate watermark; Hash function has the characteristic of one-way calculation, for given input m, can calculate unique hashed value H, but cannot calculate the value of its input m according to hashed value H;
Step 2-2. database owner arranges watermark embedment density N, and the implication of watermark density value N is: have a tuple to comprise watermark information in every N number of tuple; The value of N is less, and the density of embed watermark is larger, and N value is larger, and the density of embed watermark is less; Adopt this mechanism to make the inventive method can tackle the sustainable growth of database, the growth of database can not affect the density of embed watermark, also need not recalculate watermark embedded before and operate;
Step 2-3. is for all tuples, if the hashed value H of a tuple can be divided exactly by watermark embedment density N, then marking this tuple needs to carry out watermark embedment, if aliquant, does not do any operation to this tuple;
For this database, its complete watermark content is a binary sequence array Wb, and described sequence array Wb is arranged by database owner; For needing the tuple of carrying out watermark embedment, the corresponding index value Index of each tuple, index value is obtained by following methods:
Choose the Hash function identical with step 2-1 and adopt one-way hash algorithm in conjunction with index key iKey, hash being carried out to the data block belonging to core attribute row collection C in each tuple and calculates corresponding hashed value H e, note index value Index is hashed value H edivided by the remainder of the figure place gained of array Wb; Described index key iKey is that database owner arranges and holds and be different from described watermark keys Key, strengthens the security of watermark mechanism thus;
Step 2-4. is for needing each tuple of carrying out watermark embedment, from described binary sequence array Wb, select the numerical value Wb [index] of Index position correspondence, numerical value Wb [index] is embedded in corresponding tuple: the least significant bit (LSB) numerical value belonging to the data block of optional attribute collection S of corresponding tuple is replaced to Wb [index]; Complete the embedding of this database water mark thus;
Step 3., for the database realizing watermark embedment as stated above, can realize watermark extracting and the checking of described database by the following method;
Step 3-1. adopts one-way hash algorithm to carry out hash in conjunction with the data block belonging to core attribute row collection C of watermark key K ey to each tuple and calculates corresponding hashed value H', and the Hash function that described hashing algorithm adopts is identical with the Hash function that step 2-1 adopts;
Step 3-2. is for all tuples, if the hashed value H' of a tuple can be divided exactly by watermark embedment density N, then marking this tuple needs to carry out watermark extracting, if aliquant, does not do any operation to this tuple;
Step 3-3. is for needing the tuple of carrying out watermark extracting, extract in each tuple the least significant bit (LSB) numerical value LSB [selectAttr] of the data block belonging to optional attribute collection S, choose the Hash function identical with step 2-1 and adopt one-way hash algorithm in conjunction with index key iKey, hash being carried out to the data block belonging to core attribute row collection C in each tuple and calculates corresponding hashed value H e', note index value Index' is hashed value H e' divided by the remainder of the figure place gained of array Wb; Described index key iKey is identical with the index key iKey described in step 2-3; Now, each needs the tuple of carrying out watermark extracting, and its least significant bit (LSB) numerical value LSB [selectAttr] exists an index value Index' corresponding thereto;
Step 3-4. builds binary sequence array Result, and the figure place of described array Result is T with the figure place of array Wb is identical described in step 2-3, then Index' ∈ [0, T-1], and concrete construction method is as follows:
For all tuples of carrying out watermark extracting, least significant bit (LSB) numerical value LSB [selectAttr] corresponding for tuple identical for wherein index value Index' is converged in a set, build T set B thus 1..., B i..., B t, i=1 ..., T, wherein set B ifor index value Index' is the set of least significant bit (LSB) numerical value LSB [selectAttr] corresponding to the tuple of i-1;
By a described T set B 1..., B i..., B tassignment C respectively 1..., C i..., C t, assignment method is as follows: for i-th set B i, in statistics set, least significant bit (LSB) numerical value LSB [selectAttr] is respectively the number of 0 and 1, if in set numerical value LSB [selectAttr] be 0 number to be not less than numerical value LSB [selectAttr] be the number of 1, then by this aggregate assignment C i=0, otherwise, by this aggregate assignment C i=1; Extract watermark information and the array Result=[C of described database thus 1..., C i..., C t];
Because the watermark information of database may be damaged, so in the process generating array Result, need the value adopting voting mechanism determination watermark information position, can ensure like this when to below the amendment rate of watermark information 50%, watermark information can not be destroyed, in actual state, because bootlegger does not know whether this tuple is added with watermark, to the amendment of data, there is randomness, so, under higher than the amendment rate of 50%, also not necessarily can destroy watermark;
Compared with the watermark array Wb that gained watermark array Result and database owner arrange by step 3-5., if the similarity of the two is not less than the similarity threshold of user's setting, then think that gained watermark array Result is identical with the watermark array Wb that database owner is arranged.
The invention has the beneficial effects as follows:
(1) compared with prior art, method provided by the invention can not produce any impact to the extensibility of database, can realize the dynamic insertion to watermark, the functions such as amendment, can not cause larger impact to the performance of database simultaneously '
(2) the present invention is directed to the feature of relational database, watermark information is distributed in data uniformly, and maintain the density of watermark while Database Dynamic increases, such that assailant is complete and effective deletion is very difficult;
(3) the present invention has the sequence of anti-column weight and the characteristic of rearrangement sequence, and calculating and the ranks order of watermark have nothing to do, and to arrange the value collected relevant with core, so can not to impact this watermark mechanism reordering of raw column data;
(4) the present invention supports dynamically to increase and Update Table; For the tuple increased and revise, only need independent to carry out watermark calculating to it, and do not need to recalculate its watermark value to data in whole database, this characteristic makes the present invention can be deployed in database manipulation function, dynamic maintenance data base watermark information.
Accompanying drawing explanation
Fig. 1 is the method flow diagram of database water mark telescopiny of the present invention;
Fig. 2 is that database water mark of the present invention extracts the method flow diagram with testing process.
Embodiment
Below in conjunction with drawings and Examples, the present invention is further illustrated.
Embodiment
Below in conjunction with the drawings and the specific embodiments, the embedding of a kind of numeric type relational database provided by the invention watermark and extraction verification method are further described.
For taxi positional information, following table is tables of data dictionary.
Row name Data type Length Remarks
ID Int 50
CompanyID Varchar 50 Taxi company ID
VehicleID Varchar 50 Taxi ID
GPSTime Datetime 8 Gps time
GPSLongitude Float 8 Gps coordinate X
GPSLatitude Float 8 Gps coordinate Y
GPSSpeed Float 8 GPS speed
GPSDirection Float 8 GPS direction
PassengerState Bool 1 Passenger carrying status
ReadFlag Int 4
CreateDate Datetime 8
Watermark embed step is realized to this tables of data as follows:
A. chosen position Information ID is classified as core attribute row collection CoreAttr, can concentrate as required and select one or more optional row to add watermark, select gps coordinate X to be optional attribute collection in this example from optional row; Determine watermark density N, watermark keys key, index key ikey and watermark content; In the data of this table correspondence, a tuple is all information aggregates of a taxi;
B. each tuple data in this table is processed, according to MD5 (ID, key) its hashed value is calculated, and determine whether to carry out watermark embedment according to watermark density N, for the data determining to embed, adopt MD5 function to calculate hashed value and calculate with watermark binary length and determine its index value index; From watermark content scale-of-two array, inquire about corresponding bit value assignment according to index value and complete watermark embedment to least significant bit (LSB) in gps coordinate X;
C. trigger is added to this table, run when data are modified or add operation in this table.Trigger function is for carrying out the embed watermark operation described in step (2) to the Data Entry of amendment or interpolation;
Through above step, just complete the watermark embedding operation to database, and by database trigger persistence maintenance watermark mechanism, ensure that watermark can not be diluted or lose efficacy;
The extraction operating process of watermark is contrary with watermark embedding operation, and these extracting method concrete steps are as follows:
D. database owner is needed to provide core row CoreAttr, optional row selectAttr, watermark density, watermark keys key, index key ikey and watermark content;
E. inquire about this table, each tuple data in these table data is processed; To determine to change one's profession whether embed watermark according to the value of core row CoreAttr, watermark keys key and watermark density N, if this row is embedded with watermark, calculate its index value index according to core row CoreAttr, index key ikey and watermark content, next extract this watermark bit and build watermark array Result;
F. compared with watermark array Wb gained watermark array Result and database owner arranged, if the similarity of the two is not less than the similarity threshold (as 90%) of user's setting, then think that gained watermark array Result is identical with the watermark array Wb that database owner is arranged.

Claims (3)

1. an embedding grammar for numeric type relational database watermark, specifically comprises the following steps:
Step 1. data base initialize;
Database includes multiple tuple, and the data pattern of each tuple is identical is R=(Pk, A1, A2 ... An, Fk), wherein, Pk is major key, and Fk is external key, A1, A2 ... An is attribute; Be core attribute row collection C by major key, external key and the attributes belong with unique constraint; Definition row integrate S as optional attribute collection, and described optional attribute collection is made up of non-sensitive Numeric Attributes;
Step 2. carries out watermark embedding operation to above-mentioned database;
Step 2-1. adopts one-way hash algorithm to carry out hash in conjunction with the data block belonging to core attribute row collection C of watermark key K ey to each tuple and calculates corresponding hashed value H, and the watermark keys Key of described hashing algorithm is that database owner arranges and holds;
Step 2-2. database owner arranges watermark embedment density N;
Step 2-3. is for all tuples, if the hashed value H of a tuple can be divided exactly by watermark embedment density N, then marking this tuple needs to carry out watermark embedment, if aliquant, does not do any operation to this tuple;
For this database, its complete watermark content is a binary sequence array Wb, and described sequence array Wb is arranged by database owner; For needing the tuple of carrying out watermark embedment, the corresponding index value Index of each tuple, index value is obtained by following methods:
Choose the Hash function identical with step 2-1 and adopt one-way hash algorithm in conjunction with index key iKey, hash being carried out to the data block belonging to core attribute row collection C of each tuple and calculates corresponding hashed value H e, note index value Index is hashed value H edivided by the remainder of the figure place gained of array Wb; Described index key iKey is that database owner arranges and holds and be different from described watermark keys Key;
Step 2-4. is for needing each tuple of carrying out watermark embedment, from described binary sequence array Wb, select the numerical value Wb [index] of Index position correspondence, numerical value Wb [index] is embedded in corresponding tuple: the least significant bit (LSB) numerical value belonging to the data block of optional attribute collection S of corresponding tuple is replaced to Wb [index]; Complete the embedding of this database water mark thus.
2. the embedding grammar of numeric type relational database according to claim 1 watermark, it is characterized in that, the Hash function that described hashing algorithm adopts is the one in MD5 (Message Digest Algorithm 5), SHA (Secure Hash Algorithm) and MAC (Message Authentication Code).
3. the embedding grammar of numeric type relational database according to claim 1 watermark, is characterized in that, further comprising the steps of:
Step 3., for the database realizing watermark embedment by method described in step 1 to step 2, can realize watermark extracting and the checking of described database by the following method;
Step 3-1. adopts one-way hash algorithm to carry out hash in conjunction with the data block belonging to core attribute row collection C of watermark key K ey to each tuple and calculates corresponding hashed value H', and the Hash function that described hashing algorithm adopts is identical with the Hash function that step 2-1 adopts;
Step 3-2. is for all tuples, if the hashed value H' of a tuple can be divided exactly by watermark embedment density N, then marking this tuple needs to carry out watermark extracting, if aliquant, does not do any operation to this tuple;
Step 3-3. is for needing the tuple of carrying out watermark extracting, extract the least significant bit (LSB) numerical value LSB [selectAttr] belonging to optional attribute collection S data block of each tuple, choose the Hash function identical with step 2-1 and adopt one-way hash algorithm in conjunction with index key iKey, hash being carried out to the data block belonging to core attribute row collection C of each tuple and calculates corresponding hashed value H e', note index value Index' is hashed value H e' divided by the remainder of the figure place gained of array Wb; Described index key iKey is identical with the index key iKey described in step 2-3; Now, each needs the tuple of carrying out watermark extracting, and its least significant bit (LSB) numerical value LSB [selectAttr] is corresponding with its index value Index';
Step 3-4. builds binary sequence array Result, and the figure place of described array Result is T with the figure place of array Wb is identical described in step 2-3, then Index' ∈ [0, T-1], and concrete construction method is as follows:
For all tuples of carrying out watermark extracting, least significant bit (LSB) numerical value LSB [selectAttr] corresponding for tuple identical for wherein index value Index' is converged in a set, build T set B thus 1..., B i..., B t, i=1 ..., T, wherein set B ifor index value Index' is the set of least significant bit (LSB) numerical value LSB [selectAttr] corresponding to the tuple of i-1;
By a described T set B 1..., B i..., B tassignment C respectively 1..., C i..., C tassignment method is as follows: for i-th set, in statistics set, least significant bit (LSB) numerical value LSB [selectAttr] is respectively the number of 0 and 1, if in set numerical value LSB [selectAttr] be 0 number to be not less than numerical value LSB [selectAttr] be the number of 1, then by this aggregate assignment C i=0, otherwise, by this aggregate assignment C i=1; Extract the watermark information of described database thus, i.e. array Result=[C 1..., C i..., C t];
Compared with the watermark array Wb that gained watermark array Result and database owner arrange by step 3-5., if the similarity of the two is not less than the similarity threshold of user's setting, then think that gained watermark array Result is identical with the watermark array Wb that database owner is arranged.
CN201510263330.4A 2015-05-22 2015-05-22 A kind of insertion of numeric type relational database watermark and extraction verification method Expired - Fee Related CN104866735B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510263330.4A CN104866735B (en) 2015-05-22 2015-05-22 A kind of insertion of numeric type relational database watermark and extraction verification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510263330.4A CN104866735B (en) 2015-05-22 2015-05-22 A kind of insertion of numeric type relational database watermark and extraction verification method

Publications (2)

Publication Number Publication Date
CN104866735A true CN104866735A (en) 2015-08-26
CN104866735B CN104866735B (en) 2017-11-17

Family

ID=53912559

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510263330.4A Expired - Fee Related CN104866735B (en) 2015-05-22 2015-05-22 A kind of insertion of numeric type relational database watermark and extraction verification method

Country Status (1)

Country Link
CN (1) CN104866735B (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105512523A (en) * 2015-11-30 2016-04-20 迅鳐成都科技有限公司 Anonymous digital watermarking embedding and extracting method
CN106803047A (en) * 2017-01-13 2017-06-06 中国电建集团成都勘测设计研究院有限公司 Database water mark labeling method
CN107992727A (en) * 2017-12-11 2018-05-04 北京安华金和科技有限公司 A kind of watermark processing realized based on legacy data deformation and data source tracing method
CN108614961A (en) * 2017-12-21 2018-10-02 神龙汽车有限公司 A kind of Database Digital Watermark is embedded and guard method
CN109033766A (en) * 2018-08-03 2018-12-18 合肥工业大学 Database water mark method based on local difference privacy
CN109360143A (en) * 2018-09-21 2019-02-19 北京仁信证科技有限公司 A kind of digital watermark embedding and extracting method and system for big data
CN110069907A (en) * 2019-04-24 2019-07-30 刘忠平 Big data source tracing method and system based on digital watermarking
CN110232263A (en) * 2019-05-24 2019-09-13 杭州世平信息科技有限公司 The method that a kind of pair of relational data is traced to the source
CN111125750A (en) * 2019-11-25 2020-05-08 中国科学院信息工程研究所 Database watermark embedding and detecting method and system based on double-layer ellipse model
CN111625854A (en) * 2020-05-25 2020-09-04 聚好看科技股份有限公司 Document encryption method, access method, server and system
CN112800440A (en) * 2020-12-31 2021-05-14 北京安华金和科技有限公司 Dynamic watermark adding processing method and device
US11200634B2 (en) 2018-01-26 2021-12-14 Ford Global Technologies, Llc Dynamic watermarking of vehicle camera images
CN116150716A (en) * 2023-04-24 2023-05-23 中国科学技术大学 Database watermark embedding method, extraction method, storage medium and electronic device

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1547138A (en) * 2003-12-12 2004-11-17 中国人民解放军总参谋部第六十一研究 Method for inserting digital watermarking to relation database and extracting it from the same
CN1737794A (en) * 2005-06-15 2006-02-22 武汉大学 Method for protecting data base data copyright by digital watermark technology and application thereof
CN102184243A (en) * 2011-05-17 2011-09-14 沈阳化工大学 Text-type attribute-based relational database watermark embedding method
CN103577730A (en) * 2013-11-15 2014-02-12 桂林理工大学 Reversible database watermark embedding and extracting method based on integral wavelet transformation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1547138A (en) * 2003-12-12 2004-11-17 中国人民解放军总参谋部第六十一研究 Method for inserting digital watermarking to relation database and extracting it from the same
CN1737794A (en) * 2005-06-15 2006-02-22 武汉大学 Method for protecting data base data copyright by digital watermark technology and application thereof
CN102184243A (en) * 2011-05-17 2011-09-14 沈阳化工大学 Text-type attribute-based relational database watermark embedding method
CN103577730A (en) * 2013-11-15 2014-02-12 桂林理工大学 Reversible database watermark embedding and extracting method based on integral wavelet transformation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
牛夏牧等: "利用数字水印技术实现数据库的版权保护", 《电子学报》 *

Cited By (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105512523B (en) * 2015-11-30 2018-04-13 迅鳐成都科技有限公司 The digital watermark embedding and extracting method of a kind of anonymization
CN105512523A (en) * 2015-11-30 2016-04-20 迅鳐成都科技有限公司 Anonymous digital watermarking embedding and extracting method
CN106803047A (en) * 2017-01-13 2017-06-06 中国电建集团成都勘测设计研究院有限公司 Database water mark labeling method
CN107992727B (en) * 2017-12-11 2021-08-03 北京安华金和科技有限公司 Watermark processing and data tracing method based on original data deformation
CN107992727A (en) * 2017-12-11 2018-05-04 北京安华金和科技有限公司 A kind of watermark processing realized based on legacy data deformation and data source tracing method
CN108614961A (en) * 2017-12-21 2018-10-02 神龙汽车有限公司 A kind of Database Digital Watermark is embedded and guard method
CN108614961B (en) * 2017-12-21 2020-09-04 神龙汽车有限公司 Method for embedding and protecting digital watermark in database
US11200634B2 (en) 2018-01-26 2021-12-14 Ford Global Technologies, Llc Dynamic watermarking of vehicle camera images
CN109033766A (en) * 2018-08-03 2018-12-18 合肥工业大学 Database water mark method based on local difference privacy
CN109033766B (en) * 2018-08-03 2021-09-10 合肥工业大学 Database watermarking method based on local differential privacy
CN109360143A (en) * 2018-09-21 2019-02-19 北京仁信证科技有限公司 A kind of digital watermark embedding and extracting method and system for big data
CN110069907A (en) * 2019-04-24 2019-07-30 刘忠平 Big data source tracing method and system based on digital watermarking
CN110232263A (en) * 2019-05-24 2019-09-13 杭州世平信息科技有限公司 The method that a kind of pair of relational data is traced to the source
CN111125750B (en) * 2019-11-25 2021-02-26 中国科学院信息工程研究所 Database watermark embedding and detecting method and system based on double-layer ellipse model
CN111125750A (en) * 2019-11-25 2020-05-08 中国科学院信息工程研究所 Database watermark embedding and detecting method and system based on double-layer ellipse model
CN111625854A (en) * 2020-05-25 2020-09-04 聚好看科技股份有限公司 Document encryption method, access method, server and system
CN112800440A (en) * 2020-12-31 2021-05-14 北京安华金和科技有限公司 Dynamic watermark adding processing method and device
CN116150716A (en) * 2023-04-24 2023-05-23 中国科学技术大学 Database watermark embedding method, extraction method, storage medium and electronic device

Also Published As

Publication number Publication date
CN104866735B (en) 2017-11-17

Similar Documents

Publication Publication Date Title
CN104866735A (en) Embedding and extraction and verification method of value-type relational database watermark
Bhattacharya et al. A Distortion Free Watermark Framework for Relational Databases.
Li et al. Tamper detection and localization for categorical data using fragile watermarks
Guo et al. A fragile watermarking scheme for detecting malicious modifications of database relations
CN105512523B (en) The digital watermark embedding and extracting method of a kind of anonymization
US7730037B2 (en) Fragile watermarks
CN1256635C (en) Method of invisibly embedding into text document license identification of generating licensed software
Camara et al. Distortion-free watermarking approach for relational database integrity checking
CN111966974B (en) Safe and reversible relational database copyright protection method
CN102184243A (en) Text-type attribute-based relational database watermark embedding method
CN111241576B (en) Zero watermark method for distribution protection of database
Pournaghshband A new watermarking approach for relational data
Rashidi A novel watermarking scheme for detecting and recovering distortions in database tables
CN102184244A (en) High-robustness geographical database watermark method suitable for polygon type
Bhattacharya et al. A generic distortion free watermarking technique for relational databases
Shah et al. Semi-fragile watermarking scheme for relational database tamper detection
Zhou et al. An additive-attack-proof watermarking mechanism for databases' copyrights protection using image
Kamel et al. Toward protecting the integrity of relational databases
Hu et al. An image based algorithm for watermarking relational databases
Halder et al. Persistent watermarking of relational databases
Halder et al. A persistent public watermarking of relational databases
Sun et al. Multiple watermarking relational databases using image
Shah et al. Query preserving relational database watermarking
Lohegaon A robust, distortion minimization fingerprinting technique for relational database
Xiao et al. Second-LSB-dependent robust watermarking for relational database

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20171117

Termination date: 20200522