CN114564704B - Minimum distortion relational database watermarking method based on bit hiding - Google Patents

Minimum distortion relational database watermarking method based on bit hiding Download PDF

Info

Publication number
CN114564704B
CN114564704B CN202210156456.1A CN202210156456A CN114564704B CN 114564704 B CN114564704 B CN 114564704B CN 202210156456 A CN202210156456 A CN 202210156456A CN 114564704 B CN114564704 B CN 114564704B
Authority
CN
China
Prior art keywords
watermark
data
bit
user
embedding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210156456.1A
Other languages
Chinese (zh)
Other versions
CN114564704A (en
Inventor
曹珍富
董晓蕾
沈佳辰
唐霄
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
East China Normal University
Original Assignee
East China Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by East China Normal University filed Critical East China Normal University
Priority to CN202210156456.1A priority Critical patent/CN114564704B/en
Publication of CN114564704A publication Critical patent/CN114564704A/en
Application granted granted Critical
Publication of CN114564704B publication Critical patent/CN114564704B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Technology Law (AREA)
  • Multimedia (AREA)
  • Data Mining & Analysis (AREA)
  • Editing Of Facsimile Originals (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a minimized distortion relational database watermarking method based on bit hiding, which is characterized by comprising the following steps: the method comprises two processing procedures of watermark embedding and watermark extraction, wherein the watermark embedding comprises the following steps: watermark processing, data reading, data partitioning and watermark embedding, distortion control, data storage and the like; the watermark extraction comprises: data reading, data partitioning, watermark extraction, watermark decoding and the like. Compared with the prior art, the method has high efficiency and strong robustness, can resist deletion attack, insertion attack, modification attack and confusion attack, and protects the copyright of the source data.

Description

Minimum distortion relational database watermarking method based on bit hiding
Technical Field
The invention relates to the technical field of digital watermarking, in particular to a bit hiding-based minimum distortion relational database watermarking method.
Background
With the development of mobile internet and cloud computing technologies, data acquisition technologies and data processing and analyzing technologies are continuously enhanced, so that data becomes an important information resource in the current era. The data obtained by mining or analyzing, the copyright of which belongs to the data collector or the data analyzer, is subjected to any operation by any other unauthorized person, such as: secondary processing, reselling, publishing, etc. are all a nuisance to data set holders. Traditional centralized data transaction platforms may host data for sellers and push data of interest to buyers in demand. However, such conventional trading platforms may have some conventional security issues: dishonest platforms may steal/resell seller source data; because of the lack of traceability of the source data, even if resellerd, the relevant responsibilities cannot be followed. Therefore, more and more decentralized data trading platforms have been developed, which serve as bridges for connecting users. For example, a secure data transaction platform based on a block chain can solve the security problem of unloading and resale of source data of the platform, but still cannot prevent a buyer from acquiring seller data for resale by executing a no-operation data analysis contract. The watermarking technology is used in the fields of pictures, videos and the like as a mainstream copyright protection means at first, and the watermarking technology applied in the fields of audio, texts, software and the like appears later along with the development of the digital watermarking technology. Relational database watermarking, which also evolved from digital watermarking technology, may protect the copyright of the data set holder by embedding a digital watermark in the data set.
The watermark scheme in the prior art mainly embeds the watermark into the lowest bit of the numerical value in the data according to bits so as to ensure the distortion degree of the data at the minimum, although the subsequent research further reduces the distortion degree and adds the usability constraint, the watermark scheme still has certain distortion on the numerical value and requires that the data must have numerical value type data, the resistance to the attacks such as insertion attack, deletion attack and the like can only partially resist, and the problem of data piracy (resale) can not be effectively solved.
Disclosure of Invention
The invention aims to provide a method for watermarking a minimized distortion relational database based on bit hiding, which adopts a method for embedding a digital watermark into source data to enable a source data holder to embed the digital watermark into the source data, such as: the data table of the information such as the seller signature, the buyer identity, the date and the like can extract the watermark in the leaked data to perform copyright statement on the data when the source data is leaked or pirated, and the data table is used for extracting the watermark previously embedded into the data by a user from the leaked or pirated data to perform copyright protection on the data, so that the problem of data piracy (resale) is effectively solved, the usability of the data is ensured, various attacks can be resisted, the efficiency is higher, and the safety is better.
The purpose of the invention is realized by the following steps: a minimum distortion relational database watermarking method based on bit hiding is characterized by comprising the following steps: watermark embedding and watermark extraction, wherein the watermark embedding comprises the following steps:
(A) And (3) a watermark processing stage: the user submits the plaintext watermark to the watermark embedding system, and the embedding system encodes the plaintext watermark into a binary string for subsequent embedding.
(B) A data reading stage: the system reads data provided by a user, connects a database according to database information input by the user and reads data in a user-specified table or reads data in data files such as csv/xls and the like; (C) watermark embedding stage: the embedder needs to select one or more attributes and inform a watermark embedding system, and sets character string range parameters, the system divides a data set into a plurality of non-overlapping partitions according to the parameters, the number of the partitions is equal to the length of a binary character string of the watermark, each partition corresponds to a watermark bit, the maximum acceptable deviation value and a tuple of the watermark bits to be embedded are provided, the tuple cannot be the same as the tuple for the partitions, the embedding position of the watermark bits can be determined through the value, the embedding of the single watermark bit is completed by replacing the bits of the position with the corresponding watermark bits, and after each watermark bit is embedded into the corresponding partition, the whole watermark embedding stage is finished.
(D) And a distortion control stage: since the watermark embedding causes a certain change in the value of the data, important statistical indicators such as the mean and variance of the entire data set change, and in order to ensure the usability of the data set, the value embedded with the watermark bits needs to be adjusted again after the watermark embedding is finished, so as to restore the statistical indicators of the entire data set.
(E) A data storage stage: the system stores the watermarked data in a location near the source data for viewing by the user, and when the user finds his or her data compromised or resold, the watermark can be extracted from the data and the ownership of the watermark and data verified by verifying the watermark signature.
The watermark extraction process has the following steps:
(F) A data reading stage: the user provides the system with the watermarked data set.
(G) And (3) watermark extraction stage: the method comprises the following steps that an extractor needs to provide attributes and a character string range selected during embedding to a system, the system can restore data partitions during watermark embedding through the parameters, then the bit value of a hidden bit in each numerical value is determined according to the maximum acceptable deviation set by a user and the selected embedding attributes, the bit value of a watermark corresponding to each partition is determined by counting the bit value of the hidden bit in each partition, and the binary character string of the watermark can be obtained by connecting the bit values in series according to the serial number of the partition; (H) watermark decoding stage: and decoding the watermark bit string to obtain the plaintext watermark.
The watermark processing in the step (A) is as follows:
a1: a user provides a plaintext watermark which is embedded into a data set to a system;
a2: the watermark is encoded as a binary string.
The data reading in the step (B) is as follows:
b1: when a user selects a database mode, the system establishes connection with a table in a database according to a database address, a user name, a password and a table to be embedded with a watermark, which are input by the user, and data are read into an internal memory to be embedded with the watermark; the database address, user name, password and table of the watermark to be embedded which are input by the user are cached by the system for storing the newly generated data.
B2: when a user selects a file mode, the system calls different data reading methods to read data according to a file suffix name, the data is read into an internal memory and waits for embedding a watermark, and a file path is cached by the system and used for storing newly generated data.
The watermark embedding process in the step (C) is as follows:
c1: the user needs to select one or more attributes and a character string range parameter, and calculates the result of the hash value modulo the watermark bit length of the part in the character string range of each tuple value in the selected attributes through the parameter, namely the partition corresponding to the tuple, and the selected attributes need to ensure that the values are distributed uniformly enough, so that the tuple quantity of each partition is ensured to be uniform, and the probability of zero tuple quantity in the partition is reduced.
C2: the user provides the maximum acceptable deviation value q and selects the attribute column for embedding the watermark bit, which value is meant to be the maximum change that the user can accept per single value, and therefore the bit hidden bit h of each value v can be determined by the deviation value by the following equation (1):
Figure SMS_1
c3: each watermark bit is embedded into all user-selected attribute values of the corresponding partition in the manner described above.
The distortion control in the step (D) specifically comprises the following steps:
d1: because the embedding of the watermark causes a change in the statistical measures of the user-selected attribute, each value of the attribute needs to be adjusted without affecting the hidden bits of the value, values greater than the mean need to be scaled down if both the mean and variance increase, values less than the mean need to be scaled up if the mean increases and the variance decreases, and the other two cases are correspondingly reversed.
D2: the specific adjustment mode randomly sets a plurality of bit values lower than the hidden bit of the watermark in each value to be 1 or 0 according to the increasing and decreasing requirements, so as to recover the average and the variance of the whole attribute.
The data in the step (E) is stored in a position near the source data, and the specific situation is as follows:
e1: the system will name the new file or database table by adding the suffix "_ watermarked" to the old file name or database table name;
e2: when the user selects the database mode, the system can newly establish a table in the database of the user and store the embedded data;
e3: when the user selects the file mode, the system creates a new file with the same format under the file and the directory and stores the newly generated data.
The parameters required to be provided by the user in the step (F) are as follows:
f1, a user needs to provide the data set embedded with the watermark to a system;
the watermark extraction in the step (G) comprises the following specific steps:
g1: the system restores the partitions of the data set based on the attribute selections and string ranges provided by the user.
G2: and determining the bit value of the hidden bit in each numerical value according to the maximum acceptable deviation set by the user and the embedding attribute selected during embedding.
G3: and counting the bit values of the hidden bits in each partition, wherein more bit values are the watermark bits corresponding to the partition.
G4: and serially connecting each bit value according to the partition sequence number to obtain the binary character string of the watermark.
The watermark decoding in the step (H) specifically comprises the following steps:
h1: and decoding the binary string watermark to obtain a plaintext watermark.
Compared with the prior art, the method has high efficiency and strong robustness, can resist deletion attack, insertion attack, modification attack and confusion attack, protects the copyright of the source data, can extract the watermark in the leaked data to perform copyright declaration on the data when the source data is leaked or pirated, is used for extracting the watermark previously embedded into the data by a user from the leaked or pirated data to perform copyright protection on the data, ensures the usability of the data, has better safety and effectively solves the problem of data piracy (resale).
Drawings
FIG. 1 is a flow chart of the present invention.
Detailed Description
The present invention will be further described with reference to specific embodiments in order to understand the technical means, innovative features, objectives and effects achieved by the present invention.
Referring to fig. 1, the present invention includes: the method comprises two processing processes of watermark embedding and watermark extraction, wherein in the watermark embedding process, a user needs to provide original data, watermark plaintext, selected partition attributes, character string ranges, maximum acceptable deviation and selected embedding attributes for a system, and the user needs to record all parameters used in embedding (excluding plaintext watermarks and original data); in the watermark extraction process, a user needs to provide the selected partition attribute, the character string range, the maximum acceptable deviation and the selected embedding attribute when embedding into the system, and the system reports the watermark plaintext to the user after the watermark is successfully extracted.
1. The specific flow of watermark embedding is as follows:
step one, watermark processing
Encrypting the watermark by using the RSA public key, and converting the ciphertext into a hexadecimal string, taking the above-mentioned key as an example:
watermark information = "layer: bob, timestamp:1606546826, datasize;
watermark binary string =
“11000101110101111100111001011110010111010110001011011111100010101100111010011010 0111011011100101111001111101001100001110110111100001110101100011101101100001101101101011101001101101110001100101101101011001100100110000111101001100001101001111010 0111110101100101111010110110110000110000110000110000110000”。
Step two, data reading
(1) The user may provide a data file path to the system to read data from the file, or provide database connection parameters to read database data, where the database parameters include a database address, a user name, a password, and a database table name, where the database address may be: jdbc: mysql:// loaclhost:3306/db _ name. If the user chooses to read the database data, the system will use the connection parameters provided by the user to establish a connection with the database, and execute the SQL statement to read all the data from the table specified by the user.
(2) If the user selects to read the file data, the system reads the file according to the file path provided by the user and calls different methods to read the data in the file according to the suffix name of the file.
Step three, watermark embedding
(1) The user may need to select one or more attributes and string range parameters, for example, the attribute may be a primary key attribute and the string range may select the 2 nd character to the 5 th last character or the top 10% to 60% of the characters. Taking the primary key "c89af5b16fc94b64afb b46d4c987acc" as an example, the selected string is "9af5b16fc94b64afb b46d4c98".
(2) The result of calculating the hash value modulo the watermark bit length of the part in the string range of each tuple value in the selected attribute, that is, the hash value of the partition corresponding to the tuple, for example, "9af5b16fc94b64afb b46d4c98", is "758936e3d8c96fa6b117aa64fb2b211b", and the remainder of the value modulo the bit length 301 is 73, so the partition corresponding to the tuple where the key is located is the 73 th partition, and the selected attribute needs to ensure that the distribution of the values is uniform enough, thereby ensuring that the number of tuples in each partition is uniform, and reducing the probability of zero tuple number in the partition.
(3) The user provides the maximum acceptable deviation value q and selects the attribute column for embedding the watermark bit, which value is meant to be the maximum change that the user can accept per single value, and therefore the bit hidden bit h of each value v can be determined by the deviation value by the following equation (1):
Figure SMS_2
for example, the value 13.2 and the offset value 0.1 may be calculated to result in h =9, and if the partition in which the value is located corresponds to bit 1, the 9 th bit of the value is replaced by 1.
Step four, distortion control
(1) Because the embedding of the watermark causes a certain change in the value of the data, important statistical indicators such as the mean and variance of the entire data set change, and in order to ensure the usability of the data set, the value in which the watermark bit is embedded needs to be adjusted again after the watermark is embedded, so as to restore the statistical indicator of the entire data set.
(2) If both the mean and the variance increase, a narrowing adjustment is required for values above the mean, if the mean increases and the variance decreases, an increasing adjustment is required for values below the mean, if the mean decreases and the variance increases, a narrowing adjustment is required for values above the mean, and if both the mean and the variance decrease, an increasing adjustment is required for values below the mean, e.g., mean 5.3, variance 0.34, mean 6.5 after embedding the watermark, variance 0.49, a narrowing of values above the mean in the property.
(3) The specific adjustment mode randomly sets a plurality of bit values lower than the watermark hiding bit in each value to be 1 or 0 according to the requirements of increasing and reducing so as to recover the average and variance of the whole attribute, for example, when the reducing processing is performed, the value is "10011010110101", and the bit hiding bit is the 5 th bit, so that positions lower than the 5 th bit, for example, the 2 nd bit and the 3 rd bit, can be randomly selected, and the reducing is completed by setting the bit values to be 0, and the result is "10011010110001".
Step five, data storage
The data storage is carried out according to the following conditions according to the parameters when the data are read:
(1) When the source data selected by the user is database data, the system can newly build a database table in the database of the user and import embedded data, wherein the name of the new database table is the original database table name plus a suffix _ watermarked ";
(2) When the source data selected by the user is file data, the system creates a new file with the same format under the same file and directory and stores the newly generated data, wherein the new file is named as an original file name plus a suffix _ watermark, taking data.
2. The specific process of watermark extraction is as follows:
step one, data reading
And the data reading and the watermark embedding are carried out in the second step.
Step two, watermark extraction
(1) The system restores the partitions of the data set according to the attribute selection and the character string range provided by the user;
(2) Determining the bit value of a hidden bit in each numerical value according to the maximum acceptable deviation set by a user and the embedding attribute selected during embedding;
(3) Counting bit values of the hidden bits in each partition, wherein more bit values are watermark bits corresponding to the partition;
(4) And serially connecting each bit value according to the partition sequence number to obtain a binary character string of the watermark.
Step three, watermark decoding
(1) Decoding the obtained binary watermark character string into a watermark plaintext;
(2) And outputting the data to an interface and displaying the data to a user.
The foregoing shows and describes the general principles and features of the present invention, together with the advantages thereof, as will be apparent to those skilled in the art. The present invention may be modified in various forms and details without departing from the spirit and scope of the present invention as defined by the appended claims. The embodiments should be considered in descriptive sense only and not for purposes of limitation. Therefore, the detailed description of the present invention does not limit the scope of the present invention, which should be defined by the appended claims, and all the distinguishing technical features within the scope of the present invention should be construed as being included in the present invention.

Claims (7)

1. A minimum distortion relational database watermarking method based on bit hiding is characterized in that a watermark appointed by a user is embedded into an appointed database, when the user finds that own data is leaked or resale, the watermark is extracted from the data, and ownership of the watermark and the data is proved through verifying a watermark signature, so that copyright protection of the data is carried out, wherein the watermark embedding specifically comprises the following steps:
(A) And (3) a watermark processing stage: a user submits a plaintext watermark to a watermark embedding system, and the system encodes the plaintext watermark into a binary string for subsequent embedding;
(B) A data reading stage: the watermark embedding system is connected with the database according to the database information input by the user and reads the data in the user specified table or reads the data in the csv/xls data file;
(C) And (3) watermark embedding stage: an embedder needs to select one or more attributes to inform a watermark embedding system, and sets character string range parameters, the system divides a data set into a plurality of non-overlapping partitions according to the parameters, the number of the partitions is equal to the length of a binary character string of a watermark, each partition corresponds to a watermark bit, a maximum acceptable deviation value and a tuple of the watermark bit to be embedded are provided, the tuple cannot be the same as the tuple used for the partitions, the position of embedding the watermark bit is determined through the deviation value, the bit at the position is replaced by the corresponding watermark bit, embedding of a single watermark bit is completed, after each watermark bit is embedded into the corresponding partition, the whole watermark embedding stage is finished, and the watermark embedding specifically comprises the following steps:
c1: a user needs to select one or more attributes and a character string range parameter, and calculates the result of the bit length of the hash value module watermark of the part in the character string range of each tuple value in the selected attribute through the parameter, namely a partition corresponding to the tuple, wherein the selected attribute needs to ensure that the distribution of the value is uniform enough, so that the tuple quantity of each partition is ensured to be uniform, and the probability of zero tuple quantity in the partition is reduced;
c2: the user provides the maximum acceptable deviation value q and selects the attribute column for embedding the watermark bit, and the bit hidden bit h of each value v is determined by the deviation value by the following equation (1):
Figure FDA0004072366330000011
c3: embedding each watermark bit into attribute values selected by all users of the corresponding partitions according to the formula (1);
(D) And a distortion control stage: adjusting the value embedded with the watermark bit to restore the statistical index of the whole data set, wherein the distortion control specifically comprises the following steps:
d1: adjusting each value of the attribute without affecting hidden bits of the values, if both the mean and the variance increase, then the values larger than the mean need to be reduced and adjusted; if the average increases and the variance decreases, the value smaller than the average needs to be increased and adjusted, and the other two cases are correspondingly processed in the opposite way;
d2: randomly setting a plurality of bit values lower than the watermark hiding bit in the value to be adjusted to be 1 or 0 so as to restore the average number and the variance of the whole attribute to the value before embedding the watermark;
(E) A data storage stage: the watermark embedding system saves the watermarked data in a location near the source data for viewing by the user;
when a user finds that own data is leaked or resale, the watermark can be extracted from the data, and the ownership of the watermark and the data is proved by verifying the watermark signature, wherein the watermark extraction process specifically comprises the following steps:
(F) A data reading stage: providing the data set embedded with the watermark to a watermark embedding system by a user;
(G) And watermark extraction stage: an extractor needs to provide the attribute and the character string range selected during embedding to a watermark embedding system, the system can restore the data partition during watermark embedding through the parameters, then the bit value of the hidden bit in each numerical value is determined according to the maximum acceptable deviation set by a user and the selected embedding attribute, the watermark bit value corresponding to each partition is determined by counting the bit value of the hidden bit in each partition, and the binary character string of the watermark can be obtained by connecting the bit values in series according to the serial number of the partition;
(H) And a watermark decoding stage: and decoding the watermark bit string to obtain the plaintext watermark, thereby realizing the copyright protection of the data.
2. The method for watermarking a relational database of minimized distortion based on bit concealment according to claim 1, wherein the watermarking in step (a) comprises the following steps:
a1: a user provides a plain text watermark which is embedded into a data set to a watermark embedding system;
a2: the watermark is encoded as a binary string.
3. The method for watermarking a minimized distortion relational database based on bit hiding according to claim 1, wherein the data reading in the step (B) comprises the following steps:
b1: when a user selects a database mode, the watermark embedding system establishes connection with a table in a database according to a database address, a user name and a password input by the user and the table of the watermark to be embedded, data is read into a memory and the watermark to be embedded, and the database address, the user name and the password input by the user and the table of the watermark to be embedded are cached by the system and used for storing newly generated data;
b2: when a user selects a file mode, the watermark embedding system calls different data reading methods according to the filename extension of the file to read data into the memory to wait for embedding the watermark, and the file path is cached by the system to be used for storing newly generated data.
4. The method for watermarking a relational database with minimized distortion based on bit concealment according to claim 1, wherein the specific situation that the data is stored near the source data in the step (E) is as follows:
e1: the watermark embedding system names a new file or database table in a mode of adding a suffix 'watermarked' to an old file name or a database table name;
e2: when the user selects the database mode, the system establishes a new table in the database of the user and stores the embedded data;
e3: when the user selects the file mode, the system creates a new file with the same format under the file and the directory and stores the newly generated data in the new file.
5. The method for watermarking a relational database with minimized distortion based on bit concealment according to claim 1, wherein the parameters required to be provided by the user in the step (F) are as follows:
f1: the user needs to provide the watermark embedding system with the data set in which the watermark is embedded.
6. The method according to claim 1, wherein the watermark extraction in step (G) specifically comprises the following steps:
g1: the watermark embedding system restores the partitions of the data set according to the attribute selection and the character string range provided by the user;
g2: determining the bit value of a hidden bit in each numerical value according to the maximum acceptable deviation set by a user and the embedding attribute selected during embedding;
g3: counting the bit values of the hidden bits in each partition, wherein more bit values are the watermark bits corresponding to the partition;
g4: and serially connecting each bit value according to the partition sequence number to obtain the binary character string of the watermark.
7. The method for watermarking a relational database with minimized distortion based on bit concealment according to claim 1, wherein the decoding of the watermark in step (H) comprises the following steps:
h1: and decoding the binary string watermark to obtain a plaintext watermark.
CN202210156456.1A 2022-02-21 2022-02-21 Minimum distortion relational database watermarking method based on bit hiding Active CN114564704B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210156456.1A CN114564704B (en) 2022-02-21 2022-02-21 Minimum distortion relational database watermarking method based on bit hiding

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210156456.1A CN114564704B (en) 2022-02-21 2022-02-21 Minimum distortion relational database watermarking method based on bit hiding

Publications (2)

Publication Number Publication Date
CN114564704A CN114564704A (en) 2022-05-31
CN114564704B true CN114564704B (en) 2023-03-31

Family

ID=81714706

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210156456.1A Active CN114564704B (en) 2022-02-21 2022-02-21 Minimum distortion relational database watermarking method based on bit hiding

Country Status (1)

Country Link
CN (1) CN114564704B (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100437560C (en) * 2003-12-12 2008-11-26 中国人民解放军总参谋部第六十一研究所 Method for inserting digital watermarking to relation database and extracting it from the same
CN100369039C (en) * 2005-06-15 2008-02-13 武汉大学 Method for protecting data base data copyright by digital watermark technology and application thereof
CN102184243B (en) * 2011-05-17 2012-11-28 沈阳化工大学 Text-type attribute-based relational database watermark embedding method
CN109033766B (en) * 2018-08-03 2021-09-10 合肥工业大学 Database watermarking method based on local differential privacy

Also Published As

Publication number Publication date
CN114564704A (en) 2022-05-31

Similar Documents

Publication Publication Date Title
US10778441B2 (en) Redactable document signatures
Li et al. Tamper detection and localization for categorical data using fragile watermarks
US7730037B2 (en) Fragile watermarks
Ohbuchi et al. Watermaking three-dimensional polygonal models
US6961853B2 (en) Digital watermarks
US6504941B2 (en) Method and apparatus for digital watermarking of images
EP2109248B1 (en) Method and device for testing consistency of numeric contents
Li et al. Constructing a virtual primary key for fingerprinting relational data
JP2010158024A (en) Fingerprinting of data object
CN109740316B (en) Dynamic watermark embedding and verifying method and system and dynamic watermark processing system
US20050219076A1 (en) Information management system
WO2020073508A1 (en) Method and device for adding and extracting audio watermark, electronic device and medium
US20230161886A1 (en) Distributed ledger-based digital content tracing
KR20050025997A (en) Identification of digital data sequences
JPWO2003013054A1 (en) Apparatus and method for generating data for detecting tampering of encrypted data with processing
CN115481412A (en) Database watermarking method based on Lagrange interpolation method
Sonnleitner A robust watermarking approach for large databases
CN114564704B (en) Minimum distortion relational database watermarking method based on bit hiding
Shah et al. Query preserving relational database watermarking
CN114547562A (en) Method and device for adding and applying text watermark
CN114298882A (en) Watermark embedding method and tracing method for CAD data and electronic equipment
CN114491427A (en) Method for embedding single data watermark into multiple database tables
CN114637972A (en) Watermark embedding and extracting method based on docx format document
Gehani et al. Veil: A system for certifying video provenance
Sun et al. A crypto signature scheme for image authentication over wireless channel

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant