CN109033766A - Database water mark method based on local difference privacy - Google Patents

Database water mark method based on local difference privacy Download PDF

Info

Publication number
CN109033766A
CN109033766A CN201810879684.5A CN201810879684A CN109033766A CN 109033766 A CN109033766 A CN 109033766A CN 201810879684 A CN201810879684 A CN 201810879684A CN 109033766 A CN109033766 A CN 109033766A
Authority
CN
China
Prior art keywords
database
watermark
attribute
attribute value
value
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201810879684.5A
Other languages
Chinese (zh)
Other versions
CN109033766B (en
Inventor
胡东辉
赵丹
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hefei University of Technology
Original Assignee
Hefei University of Technology
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hefei University of Technology filed Critical Hefei University of Technology
Priority to CN201810879684.5A priority Critical patent/CN109033766B/en
Publication of CN109033766A publication Critical patent/CN109033766A/en
Application granted granted Critical
Publication of CN109033766B publication Critical patent/CN109033766B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/16Program or content traceability, e.g. by watermarking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/106Enforcing content protection by specific content processing
    • G06F21/1063Personalisation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Multimedia (AREA)
  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Image Processing (AREA)
  • Editing Of Facsimile Originals (AREA)

Abstract

The invention discloses a kind of database water mark method based on local difference privacy, attribute is ranked up according to the attribute-name of database, tuple grouping is embedded in for watermark according to the major key of tuple in database;Difference privacy is carried out to the Sensitive Attributes in database;Feature according to data in the database after difference privacy carries out watermark insertion, then by Database Publishing after watermark to cloud;Database of the user from cloud downloading publication, integrity verification of the watermark for copyright tracking and data is extracted from the database of publication, the property for not only maintaining difference privacy the present invention is based on the database water mark method of local difference privacy also reduces data distortion caused by difference privacy, has very high robustness for attacks such as the increases, modification, deletion of database for various.The present invention is used for the safety of database privacy, distorts integrality and reliability of source etc. and provide integrated protection mechanism.

Description

Database water mark method based on local difference privacy
Technical field
The invention belongs to database security fields, more particularly to a kind of database water mark based on local difference privacy.
Background technique
With network technology and digital multimedia technology fast development and the extensive use of database, people can be easily Ground is modified or even distorted by the data in database.The shared of data may cause individual privacy even under big data environment The leakage of national intelligence.For the Privacy Protection of database, the methods of difference privacy, k- anonymity and encryption are suggested;Its The problem of middle local difference privacy can solve user sensitive information leakage, but data distortion problem caused by it needs into one Step research and improvement.Trace to the source for complicated, multi-source big data, copyright protection the problems such as, database water mark technology has obtained height Degree is paid attention to.Difference privacy technology and database digital watermark are all the digital multimedia safe practices newly risen, although they are Good development has been obtained, still, database privacy concern and copyright can be solved simultaneously currently without a kind of method Protection problem.
There is also following disadvantages for current difference privacy technology and database digital watermark:
1, when in database including a large amount of individual subscriber sensitive information, secret protection is extremely important and Database vendors When database trace to the source, the integrity verification of copyright protection and data the problems such as be also required to solve.Current database water mark skill Art can only the integrality to database carry out verifying and copyright protection carried out to database, but privacy cannot be protected.
2, at present there is no database privacy protection can be provided and provide initial data copyright tracking, integrity verification Database water mark method.
3, data distortion caused by when current difference privacy technology carries out secret protection is bigger.
4, it still needs further improvement for the robustness of current database water mark technology, and distortion caused by insertion watermark makes Quality of data decline is further improved.
Summary of the invention
The present invention is to provide a kind of data based on local difference privacy to avoid above-mentioned deficiency of the prior art Library watermark, to database security of private data, distort integrality and reliability of source etc. and make integrated protection.
The present invention adopts the following technical scheme that in order to solve the technical problem
The present invention is based on the characteristics of database water mark method of local difference privacy to be: according to the attribute-name of database to category Property be ranked up, according to the major key of tuple in database to tuple grouping for watermark be embedded in;To the Sensitive Attributes in database Carry out difference privacy;Feature according to data in the database after difference privacy carries out watermark insertion, then by data after watermark Library is distributed to cloud;User extracts watermark from the database of publication and tracks for copyright from the database of cloud downloading publication With the integrity verification of data.
It is to carry out as follows the present invention is based on the characteristics of database water mark method of local difference privacy:
Step 1: attribute is ranked up according to the attribute-name of database, according to the major key of tuple in database to first component Group:
1.1, the database after being sorted is ranked up to attribute according to the ascending order of the attribute-name of database or descending D;
1.2, it is grouped to obtain the number of each tuple in database to database D using formula (1),
ni=H (Ks | | H (Ks | | tu.PK)) %Ng(1),
In formula (1), niIt is the number of tuple in the database after being grouped, ni=1,2 ... Ng, NgFor watermark length;H () table Show hash algorithm, " | | " it is bound symbol, Ks is key, and tu.PK is the major key of tuple;
Step 2: local difference secret protection being carried out to the Sensitive Attributes x in database and obtains the attribute with secret protection Y:
Realize local difference secret protection using Laplce's mechanism, in Laplce's mechanism global susceptibility be attribute most The difference of big value and attribute minimum value, it is assumed that attribute maximum value is t, and attribute minimum value is 1, then global susceptibility is t-1, for Attribute value is the database of integer, the attribute value of database is mapped to integer 1,2 ... on t, and modifies attribute value according to formula (2) xiObtain attribute value yi, realize the secret protection to the Sensitive Attributes in database;
In formula (2), ck=k+0.5, k=1,2 ... t-1;Lap () is Laplace function;ε is secret protection budget;
Step 3: initialize array mark, according to Sensitive Attributes x through difference privacy obtain brought by attribute y distortion d into Row watermark insertion, then by database D after watermark 'wIt is distributed to cloud;
3.1, initialize array mark;
3.2, it calculates and obtains attribute value yiCaused by data distortion d are as follows: d=| yi-xi|;The distortion of user's Custom Attributes value Range is ξ, if data distortion d is more than user's Custom Attributes value distortion range ξ, the record attribute value y in array markiInstitute Position in the database, and in attribute value yiMiddle insertion watermark;
It is described in attribute value yiMiddle insertion watermark is to carry out as follows:
According to the number n of tuple each in databaseiWatermark insertion is carried out, the tuple insertion of number having the same is identical Watermark w;Watermark telescopiny are as follows:
First according to the watermark w to be embedded in modification attribute value yiThe attribute value y ' updatedi, when the watermark of insertion is 1 When, by attribute value yiBecome odd number, when watermark is 0, by attribute value yiBecome even number;
For all groupings complete the database D after watermarks are embedded in obtain watermark 'w
3.2, publication database D 'wTo cloud;
Step 4: user from cloud download to obtain database D 'w, according to the ascending order or descending pair of the attribute-name of database Attribute is ranked up to obtain the identical database D of number for identical and each tuple that sorts with attribute in step 1 "w
Step 5: possess key legitimate user extract watermark, not the ordinary user of key be only able to use database but Watermark cannot be extracted;Initializing variable ones is 0, zeros 0;According to database D "wThe number of middle grouping is successively in every group All tuples carry out watermark extracting;It is extracted if the location information of the attribute of tuple each in every group is present in array mark Watermark;The process for extracting watermark is as follows:
When attribute value is odd number, ones adds 1, and when attribute value is even number, zeros adds 1;When all properties value is all in one group Traversal is completed, and the size of ones and zeros are compared, if ones > zeros, the watermark w extracted is 1, the watermark otherwise extracted W is 0;If ones and zeros are not 0, it is judged as that database has been tampered, the integrality of data is destroyed.
The present invention is based on the characteristics of database water mark method of local difference privacy to lie also in: the secret protection budget ε It can be set to 1, ln (2) or ln (3).
The present invention is based on the characteristics of database water mark method of local difference privacy to lie also in: being directed to attribute value yiOdd number or The modification of even number is to carry out as follows:
If w=1 works as yi> xiWhen, if attribute value xiIt is that odd number then modifies yiFor xiIf attribute value xiIt is even number, then will repairs Change attribute value yiFor xi-1;Work as yi< xiWhen, if attribute value yiIt is that odd number is then constant, if attribute value yiIt is even number, then by attribute value yiIt is revised as yi-1;
If w=0 works as yi> xiWhen, if attribute value xiIt is that even number then modifies yiFor xiIf attribute value xiIt is odd number, then will repairs Change attribute value yiFor xi-1;Work as yi< xiWhen, if attribute value yiIt is that even number is then constant, if attribute value yiIt is odd number, then by attribute value yiIt is revised as yi-1。
For application of the invention, the present invention is can be used to protect database copyright and privacy to believe in database owner Breath.Ordinary user can download from cloud and use database, but cannot analyze to obtain by data personal in database Sensitive information;The legitimate user for possessing key can not only use database as general user, but also can extract watermark For copyright and data integrity validation.Compared with the prior art, the invention has the advantages that:
1, the present invention not only realize the secret protection to database and also realize to the copyright protection of database and Integrity verification.
2, database water mark improves the quality of data of the database after difference privacy in the present invention, reduces difference privacy Caused by data distortion.
3, database still can after the database water mark designed the present invention is based on local difference privacy is embedded in watermark Enough keep the characteristic of difference privacy.
4, database water mark has very high robustness in the present invention, i.e., when database is inserted into or is modified attack, User still is able to correctly and completely extract watermark.
5, the present invention can apply to big data processing mechanism, apply to the copyright protection of initial data in database, complete The protection of whole property and the secret protection of publication data, user may determine that the source of database, verify data integrality and It cannot obtain exact privacy of user data.
Detailed description of the invention
Fig. 1 is the application scenarios of the database water mark model based on local difference privacy in the present invention;
Fig. 2 is the database water mark model general illustration based on local difference privacy in the present invention;
Fig. 3 is the watermark telescopiny schematic diagram that model is directed in the present invention;
Fig. 4 is the watermark extraction process schematic diagram that model is directed in the present invention;
Fig. 5 is the watermark robustness schematic diagram of model in the present invention;
Specific embodiment
Referring to Fig. 1, the database water mark method based on local difference privacy in this example is: according to the attribute-name of database Attribute is ranked up, tuple grouping is embedded in for watermark according to the major key of tuple in database;To the sensitivity in database Attribute carries out difference privacy, and carries out watermark insertion according to the distortion of the data after difference privacy, then by database after watermark It is distributed to cloud;All users can download the database of publication from cloud, and using database but cannot pass through data Analysis obtains the sensitive data of some individual in database, and the legitimate user for possessing key not only can be used database, may be used also With from the database of publication extract watermark for copyright tracking and data integrity verification, attacker can to database into Row is attacked and it is distributed to cloud again.
Referring to fig. 2, the database water mark method based on local difference privacy in the present embodiment carries out as follows:
Step 1: attribute being ranked up according to the attribute-name of database as follows, according to the master of tuple in database Key is grouped tuple:
1.1, the database after being sorted is ranked up to attribute according to the ascending order of the attribute-name of database or descending D;
1.2, it is grouped to obtain the number n of each tuple in database to database D using formula (1)i,
ni=H (Ks | | H (Ks | | tu.PK)) %Ng(1),
In formula (1), niIt is the number of tuple in the database after being grouped, ni=1,2 ... Ng, NgFor watermark length;H () table Show hash algorithm, " | | " it is bound symbol, Ks is key, and tu.PK is the major key of tuple.
Step 2: local difference secret protection being carried out to the Sensitive Attributes x in database and obtains the attribute with secret protection Y:
Realize local difference secret protection using Laplce's mechanism, in Laplce's mechanism global susceptibility be attribute most The difference of big value and attribute minimum value, it is assumed that attribute maximum value is t, and attribute minimum value is 1, then global susceptibility is t-1, for Attribute value is the database of integer, the attribute value of database is mapped to integer 1,2 ... on t, and modifies attribute value according to formula (2) xiObtain attribute value yi, realize the secret protection to the Sensitive Attributes in database;
In formula (2), ck=k+0.5, k=1,2 ... t-1;Lap () is Laplace function;ε is secret protection budget, and ε is got over The degree of small secret protection is higher, but data distortion is bigger simultaneously, flat according to secret protection and availability of data in concrete application The demand of weighing apparatus is configured, and in specific implementation, secret protection budget ε can be set to 1, ln (2) or ln (3).
Step 3: initialize array mark, according to Sensitive Attributes x through difference privacy obtain brought by attribute y distortion d into Row watermark insertion, then by database D after watermark 'wIt is distributed to cloud;
3.1, initialize array mark;
3.2, it calculates and obtains attribute value yiCaused by data distortion d are as follows: d=| yi-xi|;The distortion of user's Custom Attributes value Range is ξ, if data distortion d is more than user's Custom Attributes value distortion range ξ, the record attribute value y in array markiInstitute Position in the database, and in attribute value yiMiddle insertion watermark;
It is described in attribute value yiMiddle insertion watermark is to carry out as follows:
According to the number n of tuple each in databaseiWatermark insertion is carried out, the tuple insertion of number having the same is identical Watermark w;Watermark telescopiny are as follows:
First according to the watermark w to be embedded in modification attribute value yiThe attribute value y ' updatedi, when the watermark of insertion is 1 When, by attribute value yiBecome odd number, when watermark is 0, by attribute value yiBecome even number;
In specific implementation, for attribute value yiThe modification of odd number or even number carries out as follows:
If w=1 works as yi> xiWhen, if attribute value xiIt is that odd number then modifies yiFor xiIf attribute value xiIt is even number, then will repairs Change attribute value yiFor xi-1;Work as yi< xiWhen, if attribute value yiIt is that odd number is then constant, if attribute value yiIt is even number, then by attribute value yiIt is revised as yi-1;
If w=0 works as yi> xiWhen, if attribute value xiIt is that even number then modifies yiFor xiIf attribute value xiIt is odd number, then will repairs Change attribute value yiFor xi-1;Work as yi< xiWhen, if attribute value yiIt is that even number is then constant, if attribute value yiIt is odd number, then by attribute value yiIt is revised as yi-1。
For all groupings complete the database D after watermarks are embedded in obtain watermark 'w
3.2, publication database D 'wTo cloud;
Step 4: user from cloud download to obtain database D 'w, according to the ascending order or descending pair of the attribute-name of database Attribute is ranked up to obtain the identical database D of number for identical and each tuple that sorts with attribute in step 1 "w
Step 5: possess key legitimate user extract watermark, not the ordinary user of key be only able to use database but Watermark cannot be extracted;Initializing variable ones is 0, zeros 0;According to database D "wThe number of middle grouping is successively in every group All tuples carry out watermark extracting;It is extracted if the location information of the attribute of tuple each in every group is present in array mark Watermark;The process for extracting watermark is as follows:
When attribute value is odd number, ones adds 1, and when attribute value is even number, zeros adds 1;When all properties value is all in one group Traversal is completed, and the size of ones and zeros are compared, if ones > zeros, the watermark w extracted is 1, the watermark otherwise extracted W is 0;If ones and zeros are not 0, it is judged as that database has been tampered, the integrality of data is destroyed.
Referring to Fig. 3, the telescopiny of watermark carries out as follows:
1.1: input database D, key Ks, secret protection budget ε, distortion toleance degree ξ and watermark W;
It is tested by taking the database of adult income forecast as an example, 32,560 adult information is contained in database, Two kinds of Sensitive Attributes are respectively age (age) and per work hours per week (hours-per-week), by taking two kinds of Sensitive Attributes as an example And it generates a column and is tested as major key.Key Ks is generated at random, and distortion toleance degree ξ and watermark W are customized by the user, hidden Private protection budget ε trains optimal value according to user demand and combined data library.
Sensitive Attributes value such as table 1 in raw data base, table 1 be by part attribute value and for:
Table 1
age hours-per-week
39 40
50 13
38 40
53 40
28 40
37 40
49 16
52 45
31 50
42 40
37 80
30 40
23 30
32 50
1.2:Ng=strlen (W), grouping number NgEqual to the length of watermark W;
1.3: database being grouped to obtain N using formula (1)gA grouping G1,
1.4:DwDatabase is copied to D by ' ← Dw' in;
1.5: the insertion watermark stage, first to Sensitive Attributes xiLocal difference secret protection is carried out to obtain with secret protection Attribute yi
1.6: if the attribute value y after difference privacyiMore than distortion toleance degree, i.e., | yi-xi| > ξ, then in array mark It records the position of the Sensitive Attributes in the database and prepares to extract watermark, be then inserted into watermark;It is obtained by theory analysis When the variation c of data meets [- 2 Δ f, 0] when being embedded in watermark, watermark will not destroy difference privacy, wherein -2 Δ f are insertion watermark When data variation lower limit, Δ f is global susceptibility (as t-1), and 0 is the upper limit of data variation when being embedded in watermark.
It is embedded in the process of watermark are as follows: check the grouping serial number n where the attribute valuei, find corresponding watermark bitIt is embedding Enter watermarkIfIt is 1, then attribute value is revised as odd number, is otherwise revised as even number;Due to yi-xi-1(yi-xi< t- 1) and -1 belongs to range [- 2 (t-1), 0], so difference privacy will not be destroyed.
Assuming that recording attribute value y in mark array when distortion toleance degree ξ=8, ε=1iPosition in the database, Initializing all data in mark [n] [m] array is 0, and wherein n is the number of tuple in database, and m is the number of Sensitive Attributes Amount, when being embedded in watermark in c-th of attribute in tuple tu, then modifying mark [tu] [c] is 1;Then attribute is modified according to watermark Value yiIt is embedded in watermark.Such as: the attribute value after the first row first row difference privacy is 17, has been more than distortion toleance degree, has then modified Mark [1] [1]=1, and the watermark 1 being embedded in as needed are embedded in watermark, due to the attribute value 17 < 39 after difference privacy, and 17 It is odd number so not having to modification attribute value, the attribute value after watermark is 17;Category after 8th row secondary series difference privacy for another example Property value be 99,99 to be greater than original attribute value 50, be embedded in watermark 1, since 50 be even number, modification 50 is 49, so after watermark Attribute value is 49;And so on to obtain the Sensitive Attributes value after watermark as shown in table 2:
Table 2
age hours-per-week
17 19
50 0
16 40
17 1
17 1
37 39
48 21
52 44
17 49
42 0
36 12
16 40
17 1
31 1
1.7: the database D after output watermarkw' array the mark with record position information;
Referring to fig. 4, the extraction process of watermark carries out as follows:
2.1: the database D after input watermarkw', the array mark of key Ks and record position information;
2.2: initialization zeros=0, ones=0, data integrity integrity=TRUE;
2.3: database being grouped to obtain the number n of tuple using formula (3)i
2.4: extracting the watermark stage, Sensitive Attributes are performed the following operation: if attribute value is odd number, ones++;It is no Then zeros++;Until all tuples all iteration are completed in grouping;
2.5: the size of zeros and ones in more every group, if zeros is bigger, then it is assumed that the n-th of insertioniA water Print is 0;Otherwise it is assumed that the watermark of insertion is 1;
2.6: if zeros and ones are not 0, data are tampered, integrity=FALSE;
2.7: repeating step 2.4 to step 2.6 until all groupings all iteration are completed;
2.8: the watermark and integrality for exporting extraction judge integrity.
The robustness experimental result of watermark is as shown in figure 5, operating process is as follows:
The robustness of database is measured by error rate BER, that is, the accuracy of the watermark bit extracted.
In formula (3), NgIt is packet count, wiIt is the watermark bit of insertion,It is the watermark bit extracted.
Consider three kinds of typical attack types: increasing, deletes and modify.Each attack respectively repairs database Change 10%, 20% ..., 90%, then extracts watermark in the database after attack, it is as shown in Figure 5 to obtain the bit error rate.In Fig. 5 Abscissa indicates that the tuple number attacked accounts for total number of tuples purpose ratio, and ordinate indicates error rate BER, can from figure The extraction of watermark is not influenced to attack is increased;When modification attack reaches 80%, modification attack does not also influence watermark; It deletes influence maximum of the attack to watermark and is also only 4.58%, therefore visible the method for the present invention has very high robustness.
Table 3 is that the attribute value of model proposed by the present invention statisticallys analyze situation:
Attribute before and after the data distortion problem for caused by watermark, statistical data analysis library difference privacy and insertion watermark Mean value and standard deviation.And carry out data distortion caused by the watermark of quantized data library using mean absolute error MAE.
In formula (4), n is number of tuples, AiWithIt is the attribute value being embedded in front of and after watermark respectively.
Table 3
By table 3 it can be found that watermark reduces data distortion, the availability of data is improved.

Claims (4)

1. a kind of database water mark method based on local difference privacy, it is characterized in that: according to the attribute-name of database to attribute It is ranked up, tuple grouping is embedded in for watermark according to the major key of tuple in database;To the Sensitive Attributes in database into Row difference privacy;Feature according to data in the database after difference privacy carries out watermark insertion, then by database after watermark It is distributed to cloud;User from cloud downloading publication database, from the database of publication extract watermark for copyright tracking and The integrity verification of data.
2. the database water mark method according to claim 1 based on local difference privacy, it is characterized in that as follows It carries out:
Step 1: attribute is ranked up according to the attribute-name of database, tuple is grouped according to the major key of tuple in database:
1.1, the database D after being sorted is ranked up to attribute according to the ascending order of the attribute-name of database or descending;
1.2, it is grouped to obtain the number of each tuple in database to database D using formula (1),
ni=H (Ks | | H (Ks | | tu.PK)) %Ng(1),
In formula (1), niIt is the number of tuple in the database after being grouped, ni=1,2 ... Ng, NgFor watermark length;H () is indicated Hash algorithm, " | | " it is bound symbol, Ks is key, and tu.PK is the major key of tuple;
Step 2: local difference secret protection is carried out to the Sensitive Attributes x in database and obtains the attribute y with secret protection:
Local difference secret protection is realized using Laplce's mechanism, and global susceptibility is attribute maximum value in Laplce's mechanism With the difference of attribute minimum value, it is assumed that attribute maximum value is t, and attribute minimum value is 1, then global susceptibility is t-1, for attribute Value is the database of integer, the attribute value of database is mapped to integer 1,2 ... on t, and modifies attribute value x according to formula (2)i? To attribute value yi, realize the secret protection to the Sensitive Attributes in database;
In formula (2), ck=k+0.5, k=1,2 ... t-1;Lap () is Laplace function;ε is secret protection budget;
Step 3: initialize array mark obtains distortion d brought by attribute y through difference privacy according to Sensitive Attributes x and carries out water Print insertion, then by database D after watermark 'wIt is distributed to cloud;
3.1, initialize array mark;
3.2, it calculates and obtains attribute value yiCaused by data distortion d are as follows: d=| yi-xi|;User's Custom Attributes value distortion range For ξ, if data distortion d is more than user's Custom Attributes value distortion range ξ, the record attribute value y in array markiPlace number According to the position in library, and in attribute value yiMiddle insertion watermark;
It is described in attribute value yiMiddle insertion watermark is to carry out as follows:
According to the number n of tuple each in databaseiWatermark insertion is carried out, the tuple of number having the same is embedded in identical watermark w;Watermark telescopiny are as follows:
First according to the watermark w to be embedded in modification attribute value yiThe attribute value y ' updatedi, will when the watermark of insertion is 1 Attribute value yiBecome odd number, when watermark is 0, by attribute value yiBecome even number;
For all groupings complete the database D after watermarks are embedded in obtain watermark 'w
3.2, publication database D 'wTo cloud;
Step 4: user from cloud download to obtain database D 'w, according to the ascending order of the attribute-name of database or descending to attribute into Row sequence obtains sorting with attribute in step 1 the identical database D of number of identical and each tuple "w
Step 5: the legitimate user for possessing key extracts watermark, and the ordinary user of key is not only able to use database but cannot Extract watermark;Initializing variable ones is 0, zeros 0;According to database D "wThe number of middle grouping is successively to the institute in every group There is tuple to carry out watermark extracting;Water is extracted if the location information of the attribute of tuple each in every group is present in array mark Print;The process for extracting watermark is as follows:
When attribute value is odd number, ones adds 1, and when attribute value is even number, zeros adds 1;When all properties value all traverses in one group It completes, compares the size of ones and zeros, if ones > zeros, the watermark w extracted is 1, and the watermark w otherwise extracted is 0;If ones and zeros are not 0, it is judged as that database has been tampered, the integrality of data is destroyed.
3. the database water mark method according to claim 2 based on local difference privacy, it is characterized in that: the secret protection Budget ε can be set to 1, ln (2) or ln (3).
4. the database water mark method according to claim 2 based on local difference privacy, it is characterized in that: being directed to attribute value yi The modification of odd number or even number is to carry out as follows:
If w=1 works as yi> xiWhen, if attribute value xiIt is that odd number then modifies yiFor xiIf attribute value xiIt is even number, then belongs to modification Property value yiFor xi-1;Work as yi< xiWhen, if attribute value yiIt is that odd number is then constant, if attribute value yiIt is even number, then by attribute value yiIt repairs It is changed to yi-1;
If w=0 works as yi> xiWhen, if attribute value xiIt is that even number then modifies yiFor xiIf attribute value xiIt is odd number, then belongs to modification Property value yiFor xi-1;Work as yi< xiWhen, if attribute value yiIt is that even number is then constant, if attribute value yiIt is odd number, then by attribute value yiIt repairs It is changed to yi-1。
CN201810879684.5A 2018-08-03 2018-08-03 Database watermarking method based on local differential privacy Active CN109033766B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810879684.5A CN109033766B (en) 2018-08-03 2018-08-03 Database watermarking method based on local differential privacy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810879684.5A CN109033766B (en) 2018-08-03 2018-08-03 Database watermarking method based on local differential privacy

Publications (2)

Publication Number Publication Date
CN109033766A true CN109033766A (en) 2018-12-18
CN109033766B CN109033766B (en) 2021-09-10

Family

ID=64648461

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810879684.5A Active CN109033766B (en) 2018-08-03 2018-08-03 Database watermarking method based on local differential privacy

Country Status (1)

Country Link
CN (1) CN109033766B (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109872267A (en) * 2019-02-19 2019-06-11 哈尔滨工业大学(深圳) A kind of packet-based digital watermark method of robustness
CN110084046A (en) * 2019-03-15 2019-08-02 全球能源互联网研究院有限公司 Mask method, detection method and device, the electronic equipment of structural data watermark
CN111177786A (en) * 2020-01-02 2020-05-19 合肥工业大学 Database watermarking system based on random response mechanism local differential privacy
CN111241576A (en) * 2020-01-03 2020-06-05 南京邮电大学 Zero watermark method for distribution protection of database
CN112800394A (en) * 2021-01-25 2021-05-14 南京邮电大学 Security database watermark construction method based on clustering weighting multidimensional bucket grouping
CN114564704A (en) * 2022-02-21 2022-05-31 华东师范大学 Minimum distortion relational database watermarking method based on bit hiding

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050018843A1 (en) * 2003-07-24 2005-01-27 Pantech Co., Ltd. Methods and systems of watermarking multimedia data using mobile communication terminals
CN104484616A (en) * 2014-12-03 2015-04-01 浪潮电子信息产业股份有限公司 Method for protecting privacy under condition of MapReduce data processing frameworks
CN104866735A (en) * 2015-05-22 2015-08-26 电子科技大学 Embedding and extraction and verification method of value-type relational database watermark
CN106991335A (en) * 2017-02-20 2017-07-28 南京邮电大学 A kind of data publication method based on difference secret protection
WO2017187207A1 (en) * 2016-04-29 2017-11-02 Privitar Limited Computer-implemented privacy engineering system and method

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050018843A1 (en) * 2003-07-24 2005-01-27 Pantech Co., Ltd. Methods and systems of watermarking multimedia data using mobile communication terminals
CN104484616A (en) * 2014-12-03 2015-04-01 浪潮电子信息产业股份有限公司 Method for protecting privacy under condition of MapReduce data processing frameworks
CN104866735A (en) * 2015-05-22 2015-08-26 电子科技大学 Embedding and extraction and verification method of value-type relational database watermark
WO2017187207A1 (en) * 2016-04-29 2017-11-02 Privitar Limited Computer-implemented privacy engineering system and method
CN106991335A (en) * 2017-02-20 2017-07-28 南京邮电大学 A kind of data publication method based on difference secret protection

Cited By (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109872267A (en) * 2019-02-19 2019-06-11 哈尔滨工业大学(深圳) A kind of packet-based digital watermark method of robustness
CN110084046A (en) * 2019-03-15 2019-08-02 全球能源互联网研究院有限公司 Mask method, detection method and device, the electronic equipment of structural data watermark
CN111177786A (en) * 2020-01-02 2020-05-19 合肥工业大学 Database watermarking system based on random response mechanism local differential privacy
CN111241576A (en) * 2020-01-03 2020-06-05 南京邮电大学 Zero watermark method for distribution protection of database
CN111241576B (en) * 2020-01-03 2022-07-01 南京邮电大学 Zero watermark method for distribution protection of database
CN112800394A (en) * 2021-01-25 2021-05-14 南京邮电大学 Security database watermark construction method based on clustering weighting multidimensional bucket grouping
CN112800394B (en) * 2021-01-25 2022-10-25 南京邮电大学 Security database watermark construction method based on clustering weighting multidimensional bucket grouping
CN114564704A (en) * 2022-02-21 2022-05-31 华东师范大学 Minimum distortion relational database watermarking method based on bit hiding

Also Published As

Publication number Publication date
CN109033766B (en) 2021-09-10

Similar Documents

Publication Publication Date Title
CN109033766A (en) Database water mark method based on local difference privacy
Li et al. Tamper detection and localization for categorical data using fragile watermarks
US7730037B2 (en) Fragile watermarks
Guo et al. A fragile watermarking scheme for detecting malicious modifications of database relations
CN107992727B (en) Watermark processing and data tracing method based on original data deformation
CN100395776C (en) Block fragile watermark generation and authentication method based on chaos hash function
CN111125750B (en) Database watermark embedding and detecting method and system based on double-layer ellipse model
CN105512523B (en) The digital watermark embedding and extracting method of a kind of anonymization
CN112132733B (en) Chaos-based automatic labeling algorithm for black box watermark trigger set of intelligent model
CN111241576B (en) Zero watermark method for distribution protection of database
Guo et al. Fingerprinting relational databases
Bedi et al. A new watermarking approach for non-numeric relational database
Rani et al. Comparative analysis of relational database watermarking techniques: An empirical study
US11983789B1 (en) Generation method, detection method, generation device, and detection device of zero watermarking for trajectory data, and storage medium
CN105005739B (en) A kind of method for secret protection based on data dyeing
Zhou et al. An additive-attack-proof watermarking mechanism for databases' copyrights protection using image
Kamel et al. Toward protecting the integrity of relational databases
CN108564520A (en) GIS vector data copyright authentication method based on not blue index
Hu et al. Towards a privacy protection-capable noise fingerprinting for numerically aggregated data
CN115828194A (en) Data privacy protection method and detection method of privacy enhanced semi-blind digital fingerprint
CN103903218B (en) Robust geographic data watermarking method for public ownership verification
Waheeb Yaqub et al. Distortion-free watermarking scheme for compressed data in columnar database
Shah et al. Query preserving relational database watermarking
Shen et al. Relational database watermarking for data tracing
Mohanpurkar et al. Applying watermarking for copyright protection, traitor identification and joint ownership: A review

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant