CN108229113B - Database digital watermark extraction method - Google Patents

Database digital watermark extraction method Download PDF

Info

Publication number
CN108229113B
CN108229113B CN201711393868.2A CN201711393868A CN108229113B CN 108229113 B CN108229113 B CN 108229113B CN 201711393868 A CN201711393868 A CN 201711393868A CN 108229113 B CN108229113 B CN 108229113B
Authority
CN
China
Prior art keywords
watermark
database
data
information
bit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201711393868.2A
Other languages
Chinese (zh)
Other versions
CN108229113A (en
Inventor
马钰嘉
乔小河
冯朝曦
向巍
苏威
刘小明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Dongfeng Peugeot Citroen Automobile Co Ltd
Original Assignee
Dongfeng Peugeot Citroen Automobile Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dongfeng Peugeot Citroen Automobile Co Ltd filed Critical Dongfeng Peugeot Citroen Automobile Co Ltd
Priority to CN201711393868.2A priority Critical patent/CN108229113B/en
Publication of CN108229113A publication Critical patent/CN108229113A/en
Application granted granted Critical
Publication of CN108229113B publication Critical patent/CN108229113B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Image Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a database digital watermark extraction method, which is characterized by comprising the following steps: and traversing a target database of the watermark to be extracted, extracting the position information and the data information of the watermark position, detecting and decoding the position information to obtain a final sample sequence H', and detecting and decoding the data information to recover the original information of the watermark position. Compared with other methods, the method comprises the following steps: 1. the method has higher watermark data accuracy, thus having better authentication accuracy and improving the copyright protection effect; 2. when the database is not attacked, the original data can be completely recovered, and when the database is attacked, the recovered original data also has higher data accuracy compared with other methods; 3. and the calculation cost can be greatly reduced by extracting the position stored by the compression matrix.

Description

Database digital watermark extraction method
Technical Field
The invention belongs to the technical field of data security, and particularly relates to a database digital watermark extraction method.
Background
In the 21 st century, modern enterprises put great importance on informatization, and more enterprises, institutions and even individuals begin to build own databases and store various data therein. In many information-based platforms, databases play a prominent role. Most databases operate in a network environment to provide users with queries, modifications, and the like. But accessing the internet means that the security of the database is at any time compromised because the internet itself does not have a mechanism to secure the database. As long as the database is not physically isolated, it is theoretically unsafe. Before digital watermarking technology is applied in the field of database protection, the main techniques of database security include: database encryption, access control, intrusion detection, user authentication, database audit and the like.
In the early days, data was generally secured by encrypting data files. The data file is encrypted and then transmitted and issued, if an illegal attacker cannot crack the encryption method, confidential information cannot be decoded, and therefore copyright and information safety are protected. But the encryption method also has its drawbacks. Firstly, the information after being encrypted may have a certain influence on the readability, sometimes even cause that the information is difficult to be correctly interpreted, and the information may be deviated or wrong when being shared and spread; secondly, once an attacker obtains a corresponding key or cracks the encryption method for the encrypted information, the information is completely without any security; finally, when the receiver receives the data and decrypts it, the data is no longer protected, giving the pirate a chance to ride it.
With the increasing severity of database security problems, user authentication techniques and database access control techniques have been proposed in sequence. Both techniques are protected from the perspective of controlling access rights, however once access rights are compromised, there is no security in the database. At the same time, both techniques do not protect the integrity and availability of the data.
The database intrusion detection technology is used for screening users suspected of malicious intrusion by checking the use patterns of the users so as to carry out targeted control and remediation. However, the detection of the technology has hysteresis, the accuracy is low, and only the attack can be captured and cannot be stopped. Similarly, database auditing is also a post-supervision mechanism that can only warn after an attack has occurred.
On the other hand, database systems widely applied in the market are developed by foreign companies at present, and the underlying source codes cannot be obtained when the database systems are used.
Based on some of the above-mentioned database security problems, information hiding techniques are increasingly applied to information security in order to further improve the security of data. Information with confidential property is hidden in a common carrier by an information hiding technology and then is transmitted; when an infringement behavior is found, copyright evidence is provided by extracting hidden information, and legal protection is applied.
The copyright information is hidden in the digital carrier, and the functions of copyright protection, integrity authentication, privacy protection, source authentication and the like are provided for the digital product. With the gradual and large increase of the copyright protection requirements at home and abroad, the digital watermarking technology has gradually become a research hotspot in the direction as an important branch of information security.
In the early years, the research on digital watermarking technology at home and abroad is mainly focused on the multimedia field, and the digital watermarking technology can solve the problem of copyright protection and has good effect on integrity identification of multimedia products. However, the database is an information carrier mainly containing data, and is very different from other information carriers. Therefore, it is not feasible to directly embed the watermark into the database by using the multimedia watermarking technology, and a targeted related research must be carried out by combining the characteristics of the database.
The differences between database watermarking and multimedia watermarking are summarized as follows:
1) the multimedia data has large redundant space because of the need of storing a plurality of pixels; the relational database is composed of tuples, and the redundant space is relatively small.
2) The multimedia data objects are associated with each other in time or space, and the updating frequency is relatively low; ordered associations are fewer between tuples and attributes of the relational database, and the updating frequency is relatively higher.
3) When some parts of the multimedia data are tampered, deleted and the like, the multimedia data are easy to perceive visually or auditorily; when such operations are performed on tuples in the relational database, it is difficult to find out that an attacker can easily attack the tuples and is difficult to perceive the tuples.
These differences make database watermarks difficult and limited to study and apply. One difficulty of the research of the database watermarking technology is that the redundant space of the database is very limited, so that the embedding capacity of the watermark is small, and sometimes even the complete watermark cannot be embedded into the database; another is that the database watermarking algorithm must be robust enough because the database may be operated relatively frequently. Therefore, the future research focuses on exploiting a redundant space and improving the robustness of the watermark of the water database on the basis of ensuring sufficient imperceptibility and keeping the usability of the database.
So far, the research of digital watermarking technology at home and abroad on multimedia carriers such as images, videos, sounds and the like is wide and deep. In recent years, as people pay more and more attention to copyright protection, various information carriers such as: databases, texts, software and the like are also increasingly tried to embed watermarks, and research on digital watermarking technology has made many breakthroughs. However, the digital watermarking technology still has many unseen fields in the current stage of research, and the algorithm applied at present has many places to be promoted.
As internet automobiles begin to appear in the market, the data volume and application range of automobile driving data are also increasingly wider, and the value of automobile data is increasingly important. Meanwhile, the number of database entries of the internet automobile is increased, and the problems of abuse, stealing, illegal spreading, malicious tampering and the like of automobile information are also caused.
The invention content is as follows:
in order to overcome the defects of the background art, the invention provides a method for extracting a database digital watermark.
In order to solve the technical problems, the invention adopts the technical scheme that:
a method for extracting digital watermarks from a database is characterized in that: and traversing a target database of the watermark to be extracted, extracting the position information and the data information of the watermark position, detecting and decoding the position information to obtain a final sample sequence H', and detecting and decoding the data information to recover the original information of the watermark position.
Preferably, the system further comprises a mapping matrix M for marking the position information of the embedded watermark bit in the target database, and the database attribute identical to the position marked as 1 or 0 in the mapping matrix M is the position of the embedded watermark bit.
Preferably, the method for detecting and decoding the position information to obtain the final sample sequence H' includes: extracting each watermark bit, forming each watermark bit into a watermark sequence W ', dividing the watermark sequence W ' into a plurality of groups of watermark samples, and performing majority voting calculation on each group of watermark samples to obtain a final sample sequence H '.
In the multiple groups of watermark samples divided by W ', the values of the ith bit of all samples are counted, the value with the largest occurrence frequency is used as the value of the ith bit of the final sequence H', and the length from i to i is equal to 1 until i is equal to the length of the watermark sample.
Preferably, the method of extracting each watermark bit comprises:
if | nj-nj-1If | is even number, the watermark bit hjIs a non-volatile organic compound (I) with a value of 0,
if | nj-nj-1If | is odd, the watermark bit hjThe number of the carbon atoms is 1,
wherein n isjJ is the data of the jth tuple, and J is 1, 2, … … J, and J is the number of tuples with watermark bit attributes embedded in the database.
Preferably, the method for detecting the data information and decoding the original information of the recovered watermark bits comprises:
for each tuple data n of the embedded watermark bits in the databasejTo perform calculation
If n isj<nj-1Then is equal to njCorresponding original data mjHas a value of
Figure BDA0001518037340000051
If n isj>nj-1Then is equal to njCorresponding original data mjHas a value of
Figure BDA0001518037340000052
Where J is 1, 2, … … J, J is the number of embedded watermark bit attribute tuples in the database.
Preferably, the method further comprises the following steps: and comparing the final sample sequence H' with the original watermark to perform database integrity verification. .
Preferably, the database is an internet automobile database.
The invention has the beneficial effects that: compared with other methods, the method comprises the following steps: 1. the method has higher watermark data accuracy, thus having better authentication accuracy and improving the copyright protection effect; 2. when the database is not attacked, the original data can be completely recovered, and when the database is attacked, the recovered original data also has higher data accuracy compared with other methods; 3. and the calculation cost can be greatly reduced by extracting the position stored by the compression matrix. The digital watermark is extracted from the internet automobile database, and copyright identification and copyright tracking are carried out on the internet automobile database; meanwhile, original data of the database are recovered, the usability of the data can be guaranteed, and the method has a wider application range.
Drawings
FIG. 1 is a flow chart of a method according to an embodiment of the present invention.
Detailed Description
The invention is further described below with reference to the accompanying drawings and examples.
A method for extracting digital watermarks from a database is characterized in that: traversing a target database of the watermark to be extracted, extracting position information and data information of a watermark bit, detecting and decoding the position information to obtain a final sample sequence H', and detecting and decoding the data information to recover original information of the watermark bit.
The system also comprises a mapping matrix M used for marking the position information of the embedded watermark bit in the target database, and the database attribute which is the same as the position marked as 1 or 0 in the mapping matrix M is the position of the embedded watermark bit.
The method for detecting and decoding the position information to obtain a final sample sequence H' comprises the following steps: extracting each watermark bit, forming each watermark bit into a watermark sequence W ', dividing the watermark sequence W ' into a plurality of groups of watermark samples, and voting each group of watermark samples to obtain the final sample sequence H '.
Specifically, each watermark bit in each attribute is extracted according to the sequence recorded in the mapping matrix to form a finally extracted watermark sequence W'. And dividing the extracted watermark sequence W' into watermark samples W1, W2 and … … according to the standard watermark length. And (3) performing majority vote calculation on each bit of the watermark samples, selecting a value which is more than half the number finally, and recovering a final sample sequence H' after voting of each bit is completed.
The method for calculating the majority vote comprises the following steps:
in the multiple groups of watermark samples divided by W ', the values of the ith bit of all samples are counted, the value with the largest occurrence frequency is used as the value of the ith bit of the final sequence H', and the process is repeated from i equal to 1 until i equal to the length of the watermark sample.
The method for extracting each watermark bit comprises the following steps:
if | nj-nj-1If | is even number, the watermark bit hjIs a non-volatile organic compound (I) with a value of 0,
if | nj-nj-1If | is odd, the watermark bit hjThe number of the carbon atoms is 1,
wherein n isjJ is the data of the jth tuple, and J is 1, 2, … … J, and J is the number of tuples with watermark bit attributes embedded in the database. For an attribute in the database, the data of the first tuple is n0The second tuple data is n1The third tuple data is n2And so on, the jth tuple data nj. When the watermark bit is recovered, according to the position information of the mapping matrix M, if the jth tuple records watermark embedding, the calculation is carried out to extract the watermark bit.
The method for detecting and decoding the data information to recover the original information of the watermark bit comprises the following steps:
for each tuple data n of the embedded watermark bits in the databasejTo perform calculation
If n isj<nj-1Then is equal to njCorresponding original data mjHas a value of
Figure BDA0001518037340000081
If n isj>nj-1Then is equal to njCorresponding original data mjHas a value of
Figure BDA0001518037340000082
Where J is 1, 2, … … J, J is the number of embedded watermark bit attribute tuples in the database. For an attribute in the database, the data of the first tuple is n0The second tuple data is n1The third tuple data is n2And so on, the jth tuple data nj. When recovering the watermark bit, according to the position information of the mapping matrix M, if the jth tuple records the watermark embedding, the above calculation is performed.
And comparing the final sample watermark H' with the original watermark to perform database integrity verification. .
In this embodiment, the database is an internet automobile database.
The database digital watermark extracted in the embodiment is embedded by the following method:
acquiring data information of a user and an object to be protected;
step two, generating a digital watermark from the data information through a hash function;
embedding the digital watermark into a target database to be protected by applying the digital watermark embedding method in the embodiment one; the method specifically comprises the following steps:
the method comprises the following steps of 1, scoring an attribute column of a target database, and selecting an attribute to be embedded according to a scoring result, wherein the method specifically comprises the following steps:
(11) calculating digital watermark embedding capacity
Figure BDA0001518037340000091
Wherein WME (W)k) Is calculated as if disk<2LWME (W)k) 1 is ═ 1; if disk≥2LWME (W)k)=1。
Wherein diskIs calculated by dis if k is 0k=2Lev(ii) a If k ≠ 0, then disk=|mk-1-mk|。
Wherein Lev is the number of layers of the binary tree, mkIs the original value of the kth tuple in the attribute.
(12) Calculating the distortion rate of the data to be embedded in the attribute relative to the data to be embedded
Figure BDA0001518037340000092
Judgment of | mk-mk-1|<2LevIf true, disk=|mk-nkIf not, then disk0, wherein nkEmbedding the K tuple in the attribute with the watermark;
(13) calculating the distortion rate of the data to be embedded in the attribute relative to the adjacent attribute data
Figure BDA0001518037340000093
Wherein, if
Figure BDA00015180373400000910
Then
Figure BDA0001518037340000094
b is if
Figure BDA00015180373400000911
Then
Figure BDA0001518037340000095
Wherein the content of the first and second substances,
Figure BDA0001518037340000096
is mkThe numerical values of the elements adjacent to the upper side of the figure,
Figure BDA0001518037340000097
is mkThe lower adjacent element value;
Figure BDA0001518037340000098
is diskThe values of the upper adjacent elements dis of (a),
Figure BDA0001518037340000099
is diskThe values of the lower adjacent elements dis;
(14) calculating the distortion rate of the data in the attribute relative to the data of the adjacent line of tuples
Figure BDA0001518037340000101
Wherein the content of the first and second substances,
Figure BDA0001518037340000102
is mkThe value of the left-hand adjacent element of (c),
Figure BDA0001518037340000103
is mkThe neighbor value on the right; dis is calculated as if | mk-mk-1|<2LevThen, then
Figure BDA0001518037340000104
Figure BDA0001518037340000105
If mk-mk-1|≥2LevThen, then
Figure BDA0001518037340000106
(15) The scoring result is calculated by G if EC < len (H)i,LevThe value is invalid; if EC is not less than len (H), Gi,Lev=EC/[(W1×S-dis)+(W2×T-dis)+(W3×A-dis)];
Wherein, W1, W2 and W3 represent the weight of data relative to self distortion rate S-dis, data relative to adjacent attribute data distortion rate T-dis and data relative to adjacent row tuple data distortion rate A-dis, i is the serial number of the attribute, and Lev represents the level number of the binary tree.
Marking the tuple embedded with the digital watermark by using a tuple selection algorithm and a histogram translation algorithm based on a binary tree, and storing the marked position through a mapping matrix, wherein the method specifically comprises the following steps of:
(21) mapping a Primary Key Primary Key of a target database and IDs of various attributes to be stored in a mapping matrix M;
(22) traversing the tuple A of each attribute in the target database1,A2……AiWherein i is the total number of attributes in the database, and the numerical bit of all watermarks to be embedded is marked as Mij1. The calculation method is that if | mj-1-mj|<2LevThen M isij1 is ═ 1; if mj-1-mj|≥2LevThen M isij0. And Lev is the layer number of the binary tree when the watermark is embedded, i is the serial number of the attribute, and j is the serial number of the tuple.
(23) And after the target database is traversed, performing lossless compression on the mapping matrix M by using a run-length coding algorithm.
3, embedding the digital watermark into the target database repeatedly for a plurality of times by using a watermark algorithm based on a histogram translation algorithm of a binary tree according to the mapping matrix, and specifically comprises the following steps:
(31) calculating the difference between the adjacent tuple data by dis if j is 0j=2Lev(ii) a If j is not equal to 0, then
Figure BDA0001518037340000111
Wherein Lev is the number of layers of the binary tree, mjIs the data of the jth tuple in the attribute.
(32) According to the result of attribute selection and tuple selection, the watermark bit is embedded into the database, if M isijIf 1, the watermark bit h is embedded. The calculation method is that if mj≥mj-1Then n isj=mj+(disj+ h); if mj<mj-1(ii) a Thennj=mj-(disj+ h). Wherein n isjIs njEmbedding the value of the watermark bit;
(33) according to the results of attribute selection and tuple selection, the original state of the value which is not embedded with the watermark bit is kept; if M isij0 means that no watermark bit is embedded and no modification is made to the data value of the tuple.
And step four, encrypting the target database information (the position information matrix, the original watermark and the information for generating the watermark) embedded with the digital watermark in the step three, and storing the encrypted target database information into an information database.
The data information comprises a user ID and user voiceprint information corresponding to the user ID one by one, and the extraction method of the user voiceprint information comprises the following steps: and extracting audio information of the user voice password from the voice cloud background, and performing Mel cepstrum coefficient feature extraction (MFCC) on the audio information to obtain a voiceprint feature vector of the audio information, namely the voiceprint information of the user.
The data information of the embodiment also comprises vehicle information, and the step two is to watermark the digital water generated by the data information into
H=hash(CarInfo||VoiceInfo||CustomerID||CompanyID||DatabaseInfo)
Wherein CarInfo is vehicle information, VoiceInfo is user voiceprint information, CustomerID is user ID, ComponyID is vehicle company information, and DatabaseInfo is target database information.
It will be understood that modifications and variations can be made by persons skilled in the art in light of the above teachings and all such modifications and variations are intended to be included within the scope of the invention as defined in the appended claims.

Claims (6)

1. A method for extracting digital watermarks from a database is characterized in that: traversing a target database of the watermark to be extracted, extracting position information and data information of a watermark bit, detecting and decoding the position information to obtain a final sample sequence H', detecting and decoding the data information to recover original information of the watermark bit;
the method for detecting and decoding the position information to obtain the final sample sequence H' comprises the following steps: extracting each watermark bit, forming each watermark bit into a watermark sequence W ', dividing the watermark sequence W ' into a plurality of groups of watermark samples, and performing majority voting calculation on each group of watermark samples to obtain a final sample sequence H ';
the method for detecting and decoding the data information to recover the original information of the watermark bit comprises the following steps:
for tuple data n with watermark bit embedded in each attribute in databasejTo perform calculation
If n isj<nj-1Then is equal to njCorresponding original data mjHas a value of
Figure FDA0002512634180000011
If n isj>nj-1Then is equal to njCorresponding original data mjHas a value of
Figure FDA0002512634180000012
Where J is 1, 2, … … J, J is the number of embedded watermark bit attribute tuples in the database.
2. The method of claim 1, wherein the method comprises: the system also comprises a mapping matrix M used for marking the position information of the embedded watermark bit in the target database, and the database attribute which is the same as the position marked as 1 or 0 in the mapping matrix M is the position of the embedded watermark bit.
3. The method for extracting digital watermark from database according to claim 1, wherein the majority vote calculation method is:
in the multiple groups of watermark samples divided by W ', the values of the ith bit of all samples are counted, the value with the largest occurrence frequency is used as the value of the ith bit of the final sequence H', and the length from i to i is equal to 1 until i is equal to the length of the watermark sample.
4. The method as claimed in claim 3, wherein the method for extracting the watermark bits comprises:
if | nj-nj-1If | is even number, the watermark bit hjIs a non-volatile organic compound (I) with a value of 0,
if | nj-nj-1If | is odd, the watermark bit hjThe number of the carbon atoms is 1,
wherein n isjJ is the data of the jth tuple, and J is 1, 2, … … J, and J is the number of tuples with watermark bit attributes embedded in the database.
5. The method for extracting digital watermark from database according to any of claims 1-4, further comprising: and comparing the final sample sequence H' with the original watermark sample, and performing database integrity verification.
6. The method of claim 5, wherein the method comprises: the database is an internet automobile database.
CN201711393868.2A 2017-12-21 2017-12-21 Database digital watermark extraction method Active CN108229113B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711393868.2A CN108229113B (en) 2017-12-21 2017-12-21 Database digital watermark extraction method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711393868.2A CN108229113B (en) 2017-12-21 2017-12-21 Database digital watermark extraction method

Publications (2)

Publication Number Publication Date
CN108229113A CN108229113A (en) 2018-06-29
CN108229113B true CN108229113B (en) 2020-09-04

Family

ID=62648378

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711393868.2A Active CN108229113B (en) 2017-12-21 2017-12-21 Database digital watermark extraction method

Country Status (1)

Country Link
CN (1) CN108229113B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109872267A (en) * 2019-02-19 2019-06-11 哈尔滨工业大学(深圳) A kind of packet-based digital watermark method of robustness
CN111625785B (en) * 2020-05-07 2022-03-01 清华四川能源互联网研究院 Time sequence data watermark comparison method based on data characteristic weight analysis
CN115795419B (en) * 2023-02-06 2023-04-28 山东正中信息技术股份有限公司 Lossless database robust digital watermarking method and system

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1737794A (en) * 2005-06-15 2006-02-22 武汉大学 Method for protecting data base data copyright by digital watermark technology and application thereof
CN102184244A (en) * 2011-05-18 2011-09-14 武汉大学 High-robustness geographical database watermark method suitable for polygon type
CN103646195A (en) * 2013-11-27 2014-03-19 南京师范大学 Copyright protection oriented database watermarking method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9292893B2 (en) * 2009-12-10 2016-03-22 Empire Technology Development Llc Chaotic watermarking for a digital image

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1737794A (en) * 2005-06-15 2006-02-22 武汉大学 Method for protecting data base data copyright by digital watermark technology and application thereof
CN102184244A (en) * 2011-05-18 2011-09-14 武汉大学 High-robustness geographical database watermark method suitable for polygon type
CN103646195A (en) * 2013-11-27 2014-03-19 南京师范大学 Copyright protection oriented database watermarking method

Also Published As

Publication number Publication date
CN108229113A (en) 2018-06-29

Similar Documents

Publication Publication Date Title
CN108614961B (en) Method for embedding and protecting digital watermark in database
Guo et al. A fragile watermarking scheme for detecting malicious modifications of database relations
Kumar et al. A recent survey on multimedia and database watermarking
Zhu et al. Secure neural network watermarking protocol against forging attack
Li et al. Tamper detection and localization for categorical data using fragile watermarks
US7730037B2 (en) Fragile watermarks
CN108229113B (en) Database digital watermark extraction method
Camara et al. Distortion‐free watermarking approach for relational database integrity checking
Zhang et al. A novel image tamper localization and recovery algorithm based on watermarking technology
Khanduja Database watermarking, a technological protective measure: Perspective, security analysis and future directions
Khanduja et al. Enabling information recovery with ownership using robust multiple watermarks
WO2017142981A1 (en) Salting text and fingerprinting in database tables, text files and data feeds
US11983789B1 (en) Generation method, detection method, generation device, and detection device of zero watermarking for trajectory data, and storage medium
Khanduja et al. A robust multiple watermarking technique for information recovery
Liu et al. Image authentication using QR code watermarking approach based on image segmentation
CN108564520B (en) GIS vector data copyright authentication method based on Moran index
Mohanpurkar et al. Applying watermarking for copyright protection, traitor identification and joint ownership: A review
Tzouramanis A robust watermarking scheme for relational databases
Li et al. A recoverable chaos‐based fragile watermarking with high PSNR preservation
Kountchev et al. Resistant image watermarking in the phases of the complex hadamard transform coefficients
Kommini et al. Semi-fragile watermarking scheme based on feature in Dwt domain
Tsai et al. A watermarking-based authentication with malicious detection and recovery
CN1241388C (en) Video identification method with repair function based on digital watermark
Iqbal et al. Distortion free algorithm to handle secondary watermark attack in relational databases
Churi et al. Alphanumeric Database Security through Digital Watermarking

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant