Font Size: a A A

The Watermarking Model For Relational Database

Posted on:2008-12-21Degree:MasterType:Thesis
Country:ChinaCandidate:Y FuFull Text:PDF
GTID:2178360215956153Subject:Computer application technology
Abstract/Summary:PDF Full Text Request
Over the past few years, digital right protection of digital assets such as software, image, audio, video, and text has gained considerable attention and many watermarking algorithms have been proposed. We always try to insert watermarking into these digital assets for the right protection. The paper enunciates the need for watermarking database relations to deter data piracy, identify the characteristics of relational data that pose unique challenges for watermarking. We then present two different effective watermarking model for relational database. The watermarking models ensure that watermarking signal generated by a secret key known only to the owner of the data is inserted into some tuples of relational database to protect its right.In the first model we present a new watermarking algorithm for relational database which is based on classical spread spectrum techniques proposed by COX. We assign different owners for different identification key to generate the special watermarking signal and insert it into appropriate tuples determined under the control of function of frequency hopping spread spectrum. The watermark should be perceptually invisible, or its preserve should not interfere with the intended use of the data. At the watermarking detection step, we use the technique of even parity check and majority voting for the watermark accuracy. Experimental results are also presented to support that it is robust to the important attacks and positive updating such as adding, deleting and modifying.The second model is based on the first one. In this model we propose a conceptual framework for relational database based on secret sharing technology. We offer a technique to break the main secret into multiple parts and hide them individually in a relational database. We use the watermarking algorithm which is the same as the first one for watermarking insertion and the Lagrange Interpolating Polynomial method to recover the shared secret. We show how the proposed technique can offer robust mechanism to protect data loss because of the tuples deleting. The (k, n) threshold scheme are used to decided the minimum number of parts required to recover the secret data completely. Through deep data analysis, experimental results are also presented to support that the digital watermark of database, secret sharing by the model, is robust compared with the first model, especially for the tuples deleting.
Keywords/Search Tags:Relational database, Spread spectrum, Secret sharing, Digital watermarking
PDF Full Text Request
Related items