CN104866735B - A kind of insertion of numeric type relational database watermark and extraction verification method - Google Patents

A kind of insertion of numeric type relational database watermark and extraction verification method Download PDF

Info

Publication number
CN104866735B
CN104866735B CN201510263330.4A CN201510263330A CN104866735B CN 104866735 B CN104866735 B CN 104866735B CN 201510263330 A CN201510263330 A CN 201510263330A CN 104866735 B CN104866735 B CN 104866735B
Authority
CN
China
Prior art keywords
watermark
tuple
index
database
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201510263330.4A
Other languages
Chinese (zh)
Other versions
CN104866735A (en
Inventor
刘小垒
张小松
江堂碧
牛伟纳
俞工淳
唐海洋
徐浩然
孙恩博
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Electronic Science and Technology of China
Original Assignee
University of Electronic Science and Technology of China
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Electronic Science and Technology of China filed Critical University of Electronic Science and Technology of China
Priority to CN201510263330.4A priority Critical patent/CN104866735B/en
Publication of CN104866735A publication Critical patent/CN104866735A/en
Application granted granted Critical
Publication of CN104866735B publication Critical patent/CN104866735B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention relates to a kind of digital watermark copyright protecting method for numeric type relational database, belong to computer safety field, insertion and the extraction verification method of a kind of numeric type relational database watermark are specifically provided.Described method includes pattern and the data analysis of logarithm value type relational database, digital watermarking generation and insertion, and detecting algorithm method.The characteristics of present invention is directed to numeric type relational database, be capable of high-efficiency dynamic is uniformly injected into digital watermark information to data, and in the case where not needing source data, extracts digital watermark information.Described method employs key encryption and the anti-technology such as reorder, and can effectively resist all kinds of de-watermarked attacks, can ensure that in the case of the row modification less than 50% watermark will not be lost.

Description

A kind of insertion of numeric type relational database watermark and extraction verification method
Technical field
The present invention relates to technical field of database security, particularly a kind of watermark insertion based on numeric type relational database Method.
Background technology
Digital watermark technology is a kind of effective means that multimedia messages copyright protection is realized under network environment.With relation Type database widely uses, the copyright protection in people increasingly focused data storehouse, is especially to provide the company of information service, such as Meteorological Services, talents market information, stock exchange information etc., its prime assets are stored in the mass data of lane database.It is logical The embedded watermark information for representing ownership in relational database is crossed, can effectively prevent that valuable data from illegally being usurped, Realize the copyright protection of database.Therefore, the research and development of relational database water mark technology has larger theory value And practical significance.
Relational database data are different from multimedia bearer data, there is its own feature, and directly by multimedia watermark skill It is unsuitable that art, which is applied in relational database, therefore must just study a kind of water of conformity relation database own characteristic Print.2002, R.Agraw al and Kiernan etc. proposed relational database watermark first, and propose a kind of conformity relation data The watermark strategy of Sink Characteristics.2003, R.Sion etc. appointed what is be marked in relational database with logarithm value type attribute Method realizes watermark to protect the copyright of relational database.2003, Niu Xiamu et al. Digital watermarking of relational database is made into One step research adds the technology for the watermark being of practical significance in a small amount.Domestic other watermarks workers are that the watermark of propulsion data storehouse is ground Study carefully development to make a lot of effort.But they have one it is common the shortcomings that, i.e., security is poor, easily cracked, bootlegger can Easily to destroy or remove watermark content, the meaning of digital watermark is so just lost.
The content of the invention
The technical problem to be solved by the invention is to provide a kind of side that database copyright is protected with digital watermark technology Method, this method can be effectively protected database, and have stronger attack tolerant so that and watermark is not readily susceptible to destroy, Can be the validity that data owner proves copyrights of data.
The invention provides following technical scheme:
A kind of insertion of numeric type relational database watermark and extraction verification method, its flow as depicted in figs. 1 and 2, have Body comprises the following steps:
Step 1. data library initialization;
Database includes multiple tuples, and the identical data pattern of each tuple is R=(Pk, A1, A2...An, Fk), Wherein, Pk is major key, and Fk is external key, and A1, A2...An are attribute;It is attributed to by major key, external key and with the attribute of unique constraint Core attribute row collection C;Definition column integrates S as optional attribute collection, and the optional attribute collection is made up of non-sensitive Numeric Attributes, non-quick Numeric Attributes are felt for attributes such as the insensitive attribute of the minor variations of logarithm value, such as coordinate, weight, length;
Step 2. carries out watermark embedding operation to above-mentioned database;
Step 2-1. is using one-way Hash algorithm combination watermark keys Key to belonging to core attribute row collection in each tuple C data block carries out hash and calculates to obtain corresponding hashed value H so that watermark information is evenly distributed in database, unidirectional to dissipate The characteristics of row algorithm avoids its publicity while keeping core row to collect its own characteristic;What the hashing algorithm used Hash functions can be MD5 (Message Digest Algorithm 5), SHA (Secure Hash Algorithm) or MAC (Message Authentication Code);
The watermark keys Key of the one-way Hash algorithm is that database owner sets and held, the work of watermark key value With being to prevent bootlegger from being cracked to system, if without the Key values, bootlegger can be easily by hashing to core row collection Calculate and find out watermark rule and eliminate watermark;Hash function has the characteristic of one-way calculation, can for given input m Unique hashed value H is calculated, but it can not be calculated according to hashed value H and inputs m value;
Step 2-2. database owners set watermark to be embedded in density N, and watermark density value N implication is:In per N number of tuple There is a tuple to include watermark information;N value is smaller, and the density of embedded watermark is bigger, and N values are bigger, and the density of embedded watermark is got over It is small;The inventive method is caused to cope with the sustainable growth of database using the mechanism, the growth of database does not interfere with insertion The density of watermark, recalculated and operated without to watermark embedded before;
Step 2-3. is directed to all tuples, divides exactly if the hashed value H of a tuple can be embedded in density N by watermark, marks Remember that the tuple needs to carry out watermark insertion, any operation is not done to the tuple if aliquant;
For the database, its complete watermark content be binary sequence array a Wb, the sequence array Wb by Database owner is set;Tuple for needing progress watermark insertion, the corresponding index value Index of each tuple, index Value is obtained by following methods:
Choose with step 2-1 identical Hash functions and index key iKey is combined using one-way Hash algorithm, to each The data block for belonging to core attribute row collection C in individual tuple carries out hash and calculates to obtain corresponding hashed value He, remember that index value Index is Hashed value HeDivided by the remainder obtained by array Wb digit;The index key iKey be database owner set and hold and Different from the watermark keys Key, thus reinforcement watermark mechanism security;
Step 2-4. is directed to each tuple for needing to carry out watermark insertion, and the is selected from the binary sequence array Wb Numerical value Wb [index] corresponding to Index positions, numerical value Wb [index] is embedded into corresponding tuple:By belonging to for corresponding tuple The least significant bit numerical value of optional attribute collection S data block is substituted for Wb [index];Thus the embedding of the database water mark is completed Enter;
Step 3. is directed to the database for realizing watermark insertion as stated above, can realize the database by the following method Watermark extracting and checking;
Step 3-1. belongs to core attribute row collection using one-way Hash algorithm combination watermark keys Key to each tuple C data block carries out hash and calculates to obtain corresponding hashed value H ', the Hash functions that the hashing algorithm uses and step 2-1 uses Hash functions it is identical;
Step 3-2. is directed to all tuples, divides exactly if the hashed value H ' of a tuple can be embedded in density N by watermark, marks Remember that the tuple needs to carry out watermark extracting, any operation is not done to the tuple if aliquant;
Step 3-3. is directed to the tuple for needing to carry out watermark extracting, extracts and belongs to optional attribute collection S's in each tuple The least significant bit numerical value LSB [selectAttr] of data block, choose with step 2-1 identical Hash functions and dissipated using unidirectional Row algorithm combines index key iKey, and carrying out hash to the data block for belonging to core attribute row collection C in each tuple calculates Corresponding hashed value He', note index value Index ' is hashed value He' divided by array Wb digit obtained by remainder;The index is close Key iKey is identical with the index key iKey described in step 2-3;Now, each tuple for needing to carry out watermark extracting, it is most An index value Index ' corresponding thereto be present in low order numerical value LSB [selectAttr];
Step 3-4. structure binary sequence arrays Result, the array Result digit and number described in step 2-3 Identical group Wb digit is T, then Index ' ∈ [0, T-1], specific construction method are as follows:
All tuples for carrying out watermark extracting, will wherein corresponding to index value Index ' identicals tuple it is minimum effectively Bit value LSB [selectAttr] is converged in a set, thus builds T set B1、...、Bi、...、BT, i= 2 ..., T-1, wherein set BiIt is least significant bit numerical value LSB corresponding to i-1 tuple for index value Index ' The set of [selectAttr];
By the T set B1、...、Bi、...、BTAssignment C respectively1、...、Ci、...、CT, assignment method is as follows:For I-th of set Bi, least significant bit numerical value LSB [selectAttr] is respectively 0 and 1 number in statistics set, if in set The number that numerical value LSB [selectAttr] is 0 is not less than the number that numerical value LSB [selectAttr] is 1, then by the aggregate assignment Ci=0, otherwise, by aggregate assignment Ci=1;Thus the watermark information i.e. array Result=of the database is extracted [C1、...、Ci、...、CT];
Because the watermark information of database may be destroyed, thus during array Result is generated, it is necessary to The value of watermark information position is determined using voting mechanism, can so ensure the feelings below the modification rate to watermark information 50% Under condition, watermark information will not be destroyed, in actual state, because whether bootlegger does not know the tuple added with watermark, logarithm According to modification there is randomness, so, also can not necessarily destroy watermark under the modification rate higher than 50%;
Step 3-5. compares gained watermark array Result with the watermark array Wb that database owner is set, if two The similarity of person is not less than the similarity threshold of user's setting, then it is assumed that gained watermark array Result and database owner The watermark array Wb of setting is identical.
The beneficial effects of the invention are as follows:
(1) compared with prior art, method provided by the invention will not produce any influence to the scalability of database, The function such as the dynamic insertion to watermark, modification can be realized, while large effect will not be caused to the performance of database '
(2) the characteristics of present invention is directed to relational database, watermark information is evenly dispersed in data, and in data The density of watermark is maintained while the dynamic growth of storehouse so that attacker is completely and effective deletion is very difficult;
(3) present invention has the characteristic of anti-rearrangement sequence and rearrangement sequence, and the calculating of watermark is unrelated with ranks order, with The value of core row collection is relevant, so will not be impacted to this watermark mechanism to reordering for raw column data;
(4) present invention supports dynamic to increase and change data;For the tuple for increasing and changing, it is only necessary to single to its Watermark calculating is carried out, without recalculating its watermark value to data in whole database, this characteristic make it that the present invention can be with It is deployed in database manipulation function, dynamically safeguards database water mark information.
Brief description of the drawings
Fig. 1 is the method flow diagram of database water mark telescopiny of the present invention;
Fig. 2 is database water mark of the present invention extraction and the method flow diagram of detection process.
Embodiment
The present invention is further illustrated with reference to the accompanying drawings and examples.
Embodiment
Below in conjunction with the drawings and the specific embodiments to a kind of numeric type relational database watermark provided by the invention Embedded and extraction verification method is further described.
By taking taxi positional information as an example, following table is tables of data dictionary.
Row name Data type Length Remarks
ID Int 50
CompanyID Varchar 50 Taxi company ID
VehicleID Varchar 50 Taxi ID
GPSTime Datetime 8 Gps time
GPSLongitude Float 8 Gps coordinate X
GPSLatitude Float 8 Gps coordinate Y
GPSSpeed Float 8 GPS velocity
GPSDirection Float 8 GPS directions
PassengerState Bool 1 Passenger carrying status
ReadFlag Int 4
CreateDate Datetime 8
Watermark Embedded step is as follows to be realized to the tables of data:
A. selection positional information ID is classified as core attribute row collection CoreAttr, can concentrate selection one from optional row as needed Individual or multiple optional row addition watermarks, it is optional attribute collection to select gps coordinate X in this example;Determine that watermark density N, watermark are close Key key, index key ikey and watermark content;In data corresponding to the table, a tuple is all letters of a taxi Breath set;
B. each tuple data in the table is handled, its hashed value is calculated according to MD5 (ID, key), and according to water Print density N determines whether to carry out watermark insertion, and for determining embedded data, hashed value and and watermark are calculated using MD5 functions Binary length, which calculates, determines its index value index;Corresponding bit is inquired about from watermark content binary system array according to index value It is worth and is assigned to least significant bit in gps coordinate X and completes watermark insertion;
C. trigger is added to the table, run when operation is modified or added to data in the table.Trigger function To carry out the insertion water mark operation described in step (2) to the Data Entry changed or added;
By above step, the watermark embedding operation to database is just completed, and persistently tieed up by database trigger Watermark mechanism is protected, ensures that watermark will not be diluted or fail;
The extraction operating process of watermark is with watermark embedding operation on the contrary, the extracting method comprises the following steps that:
D. need database owner's offer core row CoreAttr, optional row selectAttr, watermark density, watermark close Key key, index key ikey and watermark content;
E. the table is inquired about, each tuple data in the table data is handled;It is close according to core row CoreAttr, watermark Key key and watermark density N value determine change one's profession whether to be embedded in watermark, are arranged if the row is embedded with watermark according to core CoreAttr, index key ikey and watermark content calculate its index value index, next extract watermark bit structure water Printing group Result;
F. gained watermark array Result is compared with the watermark array Wb that database owner is set, if the phase of the two Like degree not less than the similarity threshold (such as 90%) that user sets, then it is assumed that gained watermark array Result owns with database The watermark array Wb that person is set is identical.

Claims (3)

1. a kind of embedding grammar of numeric type relational database watermark, specifically includes following steps:
Step 1. data library initialization;
Database includes multiple tuples, and the identical data pattern of each tuple is R=(Pk, A1, A2...An, Fk), its In, Pk is major key, and Fk is external key, and A1, A2...An are attribute;Core is attributed to by major key, external key and with the attribute of unique constraint Heart attribute column collection C;Definition column integrates S as optional attribute collection, and the optional attribute collection is made up of non-sensitive Numeric Attributes;
Step 2. carries out watermark embedding operation to above-mentioned database;
Step 2-1. belongs to core attribute row collection C's using one-way Hash algorithm combination watermark keys Key to each tuple Data block carries out hash and calculates to obtain corresponding hashed value H, and the watermark keys Key of the hashing algorithm is set for database owner And hold;
Step 2-2. database owners set watermark to be embedded in density N;
Step 2-3. is directed to all tuples, divides exactly if the hashed value H of a tuple can be embedded in density N by watermark, mark should Tuple is needed to carry out watermark insertion, and any operation is not done to the tuple if aliquant;
For the database, its complete watermark content is a binary sequence array Wb, and the sequence array Wb is by data The storehouse owner is set;Tuple for needing to carry out watermark insertion, the corresponding index value Index of each tuple, index value by Following methods obtain:
Choose with step 2-1 identical Hash functions and index key iKey is combined using one-way Hash algorithm, to each member The data block for belonging to core attribute row collection C of group carries out hash and calculates to obtain corresponding hashed value He, note index value Index is hash Value HeDivided by the remainder obtained by array Wb digit;The index key iKey is that database owner sets and held and difference In the watermark keys Key;
Step 2-4. is directed to each tuple for needing to carry out watermark insertion, and the is selected from the binary sequence array Wb Numerical value Wb [index] corresponding to Index positions, numerical value Wb [index] is embedded into corresponding tuple:By belonging to for corresponding tuple The least significant bit numerical value of optional attribute collection S data block is substituted for Wb [index];Thus the embedding of the database water mark is completed Enter.
2. the embedding grammar of numeric type relational database watermark according to claim 1, it is characterised in that the hash is calculated The Hash functions that method uses are MD5 (Message Digest Algorithm 5), SHA (Secure Hash Algorithm) With one kind in MAC (Message Authentication Code).
3. the embedding grammar of numeric type relational database watermark according to claim 1, it is characterised in that also including following Step:
Step 3. is directed to the database that watermark insertion is realized by step 1 to step 2 methods described, can realize by the following method described The watermark extracting of database and checking;
Step 3-1. belongs to core attribute row collection C's using one-way Hash algorithm combination watermark keys Key to each tuple Data block carries out hash and calculates to obtain corresponding hashed value H ', the Hash functions that the hashing algorithm uses and step 2-1 uses Hash functions are identical;
Step 3-2. is directed to all tuples, divides exactly if the hashed value H ' of a tuple can be embedded in density N by watermark, mark should Tuple is needed to carry out watermark extracting, and any operation is not done to the tuple if aliquant;
Step 3-3. is directed to the tuple for needing to carry out watermark extracting, and extract each tuple belongs to optional attribute collection S data block Least significant bit numerical value LSB [selectAttr], choose and step 2-1 identical Hash functions and use one-way Hash algorithm With reference to index key iKey, the data block for belonging to core attribute row collection C of each tuple is carried out by hash calculates accordingly Hashed value He', note index value Index ' is hashed value He' divided by array Wb digit obtained by remainder;The index key iKey It is identical with the index key iKey described in step 2-3;Now, each tuple for needing to carry out watermark extracting, its is minimum effectively Bit value LSB [selectAttr] is corresponding with its index value Index ';
Step 3-4. structure binary sequence arrays Result, the array Result digit and array Wb described in step 2-3 Digit it is identical be T, then Index ' ∈ [0, T-1], specific construction method are as follows:
All tuples for carrying out watermark extracting, will least significant digit wherein corresponding to index value Index ' identicals tuple Value LSB [selectAttr] is converged in a set, thus builds T set B1、...、Bi、...、BT, i=2 ..., T- 1, wherein set BiIt is least significant bit numerical value LSB [selectAttr] corresponding to i-1 tuple for index value Index ' Set;
By the T set B1、...、Bi、...、BTAssignment C respectively1、...、Ci、...、CT, assignment method is as follows:For i-th Individual set, least significant bit numerical value LSB [selectAttr] is respectively 0 and 1 number in statistics set, if numerical value in set The number that LSB [selectAttr] is 0 is not less than the number that numerical value LSB [selectAttr] is 1, then by aggregate assignment Ci= 0, otherwise, by aggregate assignment Ci=1;Thus the watermark information of the database, i.e. array Result=are extracted [C1、...、Ci、...、CT];
Step 3-5. compares gained watermark array Result with the watermark array Wb that database owner is set, if the two Similarity is not less than the similarity threshold of user's setting, then it is assumed that gained watermark array Result is set with database owner Watermark array Wb it is identical.
CN201510263330.4A 2015-05-22 2015-05-22 A kind of insertion of numeric type relational database watermark and extraction verification method Expired - Fee Related CN104866735B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510263330.4A CN104866735B (en) 2015-05-22 2015-05-22 A kind of insertion of numeric type relational database watermark and extraction verification method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510263330.4A CN104866735B (en) 2015-05-22 2015-05-22 A kind of insertion of numeric type relational database watermark and extraction verification method

Publications (2)

Publication Number Publication Date
CN104866735A CN104866735A (en) 2015-08-26
CN104866735B true CN104866735B (en) 2017-11-17

Family

ID=53912559

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510263330.4A Expired - Fee Related CN104866735B (en) 2015-05-22 2015-05-22 A kind of insertion of numeric type relational database watermark and extraction verification method

Country Status (1)

Country Link
CN (1) CN104866735B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110232263A (en) * 2019-05-24 2019-09-13 杭州世平信息科技有限公司 The method that a kind of pair of relational data is traced to the source

Families Citing this family (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105512523B (en) * 2015-11-30 2018-04-13 迅鳐成都科技有限公司 The digital watermark embedding and extracting method of a kind of anonymization
CN106803047A (en) * 2017-01-13 2017-06-06 中国电建集团成都勘测设计研究院有限公司 Database water mark labeling method
CN107992727B (en) * 2017-12-11 2021-08-03 北京安华金和科技有限公司 Watermark processing and data tracing method based on original data deformation
CN108614961B (en) * 2017-12-21 2020-09-04 神龙汽车有限公司 Method for embedding and protecting digital watermark in database
US11200634B2 (en) 2018-01-26 2021-12-14 Ford Global Technologies, Llc Dynamic watermarking of vehicle camera images
CN109033766B (en) * 2018-08-03 2021-09-10 合肥工业大学 Database watermarking method based on local differential privacy
CN109360143A (en) * 2018-09-21 2019-02-19 北京仁信证科技有限公司 A kind of digital watermark embedding and extracting method and system for big data
CN110069907A (en) * 2019-04-24 2019-07-30 刘忠平 Big data source tracing method and system based on digital watermarking
CN111125750B (en) * 2019-11-25 2021-02-26 中国科学院信息工程研究所 Database watermark embedding and detecting method and system based on double-layer ellipse model
CN111625854B (en) * 2020-05-25 2022-10-14 聚好看科技股份有限公司 Document encryption method, access method, server and system
CN112800440A (en) * 2020-12-31 2021-05-14 北京安华金和科技有限公司 Dynamic watermark adding processing method and device
CN116150716B (en) * 2023-04-24 2023-06-30 中国科学技术大学 Database watermark embedding method, extraction method, storage medium and electronic device
CN117725565A (en) * 2023-12-04 2024-03-19 国网智能电网研究院有限公司 Data tracing method, device, equipment and medium based on digital watermark

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1547138A (en) * 2003-12-12 2004-11-17 中国人民解放军总参谋部第六十一研究 Method for inserting digital watermarking to relation database and extracting it from the same
CN1737794A (en) * 2005-06-15 2006-02-22 武汉大学 Method for protecting data base data copyright by digital watermark technology and application thereof
CN102184243A (en) * 2011-05-17 2011-09-14 沈阳化工大学 Text-type attribute-based relational database watermark embedding method
CN103577730A (en) * 2013-11-15 2014-02-12 桂林理工大学 Reversible database watermark embedding and extracting method based on integral wavelet transformation

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1547138A (en) * 2003-12-12 2004-11-17 中国人民解放军总参谋部第六十一研究 Method for inserting digital watermarking to relation database and extracting it from the same
CN1737794A (en) * 2005-06-15 2006-02-22 武汉大学 Method for protecting data base data copyright by digital watermark technology and application thereof
CN102184243A (en) * 2011-05-17 2011-09-14 沈阳化工大学 Text-type attribute-based relational database watermark embedding method
CN103577730A (en) * 2013-11-15 2014-02-12 桂林理工大学 Reversible database watermark embedding and extracting method based on integral wavelet transformation

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
利用数字水印技术实现数据库的版权保护;牛夏牧等;《电子学报》;20031231;第31卷(第12A期);第2050-2053页 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110232263A (en) * 2019-05-24 2019-09-13 杭州世平信息科技有限公司 The method that a kind of pair of relational data is traced to the source
CN110232263B (en) * 2019-05-24 2020-07-14 杭州世平信息科技有限公司 Method for tracing relational data

Also Published As

Publication number Publication date
CN104866735A (en) 2015-08-26

Similar Documents

Publication Publication Date Title
CN104866735B (en) A kind of insertion of numeric type relational database watermark and extraction verification method
Guo et al. A fragile watermarking scheme for detecting malicious modifications of database relations
CN105512523B (en) The digital watermark embedding and extracting method of a kind of anonymization
Li et al. Tamper detection and localization for categorical data using fragile watermarks
US7730037B2 (en) Fragile watermarks
Xia et al. A privacy-preserving image retrieval scheme using secure local binary pattern in cloud computing
Imamoglu et al. A new reversible database watermarking approach with firefly optimization algorithm
CN111241576B (en) Zero watermark method for distribution protection of database
CN111966974A (en) Safe and reversible relational database copyright protection technology
CN106126982A (en) A kind of PDF document copy-right protection method based on digital finger-print
Rashidi A novel watermarking scheme for detecting and recovering distortions in database tables
CN102184244A (en) High-robustness geographical database watermark method suitable for polygon type
Liu et al. A block oriented fingerprinting scheme in relational database
Shah et al. Semi-fragile watermarking scheme for relational database tamper detection
Zhou et al. An additive-attack-proof watermarking mechanism for databases' copyrights protection using image
Hu et al. An image based algorithm for watermarking relational databases
Sun et al. Multiple watermarking relational databases using image
Cui et al. Research on copyright protection method of material genome engineering data based on zero-watermarking
Cui et al. A weighted algorithm for watermarking relational databases
Shah et al. Query preserving relational database watermarking
Iqbal et al. Self-constructing fragile watermark algorithm for. relational database integrity proof
Cui et al. A robust algorithm for watermark numeric relational databases
Ge et al. Reversible database watermarking based on random forest and genetic algorithm
Tang et al. Pkmark: A robust zero-distortion blind reversible scheme for watermarking relational databases
Khanduja et al. Watermarking Categorical Data: Algorithm and Robustness Analysis.

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
EXSB Decision made by sipo to initiate substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20171117

Termination date: 20200522