Academic literature on the topic 'DATABASE WATERMARKING'

Create a spot-on reference in APA, MLA, Chicago, Harvard, and other styles

Select a source type:

Consult the lists of relevant articles, books, theses, conference reports, and other scholarly sources on the topic 'DATABASE WATERMARKING.'

Next to every source in the list of references, there is an 'Add to bibliography' button. Press on it, and we will generate automatically the bibliographic reference to the chosen work in the citation style you need: APA, MLA, Harvard, Chicago, Vancouver, etc.

You can also download the full text of the academic publication as pdf and read online its abstract whenever available in the metadata.

Journal articles on the topic "DATABASE WATERMARKING"

1

Kumar, Manoj, and O. P. Verma. "Content characteristics based robust watermarking for relational database: a new approach to database security." International Journal of Engineering & Technology 7, no. 1.9 (March 1, 2018): 234. http://dx.doi.org/10.14419/ijet.v7i1.9.10003.

Full text
Abstract:
Digital data such as text, relational database, audio, video and software are intellectual property of creators/ writers/owners. The database services have become easily available and economical since the booming of internet. However, their outsourcing through the internet accompanies multiple threats like copying, modifying as well as unauthorized distribution. Relational Database has a wide-spread use in many real-life applications, hence, it is essential to maintain integrity and provide copyright protection. To counter the threats, watermarking techniques have been playing a vital role since the last decade. As a security measure, Relational Database Watermarking is becoming more popular and strengthened day-by-day. This is also one of the upcoming areas of interest among researchers of the Database Security. A technique earlier used for Image Watermarking is applied to watermark Relational Databases. In Image Watermarking technique, a pixel or a pair of pixels must satisfy certain characteristics. Usually, database watermarking techniques concentrate on hiding a watermark in database. Extraction and matching of hidden watermark with original watermark confirms ownership of database. This paper demonstrates the use of image watermarking technique for relational databases. Here we align some properties of attributes of database by changing some bit(s) in attribute value. Using secret key, we have ensured that values of two attributes of a tuples satisfy some bit-similarity property and to do so, we slightly alter values of attributes. Detection of such characteristic in a database using secret key can be done easily to verify the presence of a watermark.
APA, Harvard, Vancouver, ISO, and other styles
2

Kumar, Manoj, and O. P. Verma. "Content Characteristics Based Robust Watermarking for Relational Database: A New Approach to Database Security." International Journal of Engineering & Technology 7, no. 1.9 (March 1, 2018): 302. http://dx.doi.org/10.14419/ijet.v7i1.9.12694.

Full text
Abstract:
Digital data such as text, relational database, audio, video and software are intellectual property of creators/ writers/owners. The database services have become easily available and economical since the booming of internet. However, their outsourcing through the internet accompanies multiple threats like copying, modifying as well as unauthorized distribution. Relational Database has a wide-spread use in many real-life applications, hence, it is essential to maintain integrity and provide copyright protection. To counter the threats, watermarking techniques have been playing a vital role since the last decade. As a security measure, Relational Database Watermarking is becoming more popular and strengthened day-by-day. This is also one of the upcoming areas of interest among researchers of the Database Security. A technique earlier used for Image Watermarking is applied to watermark Relational Databases. In Image Watermarking technique, a pixel or a pair of pixels must satisfy certain characteristics. Usually, database watermarking techniques concentrate on hiding a watermark in database. Extraction and matching of hidden watermark with original watermark confirms ownership of database. This paper demonstrates the use of image watermarking technique for relational databases. Here we align some properties of attributes of database by changing some bit(s) in attribute value. Using secret key, we have ensured that values of two attributes of a tuples satisfy some bit-similarity property and to do so, we slightly alter values of attributes. Detection of such characteristic in a database using secret key can be done easily to verify the presence of a watermark.
APA, Harvard, Vancouver, ISO, and other styles
3

Mazhar, Mohammed, and Rajesh Dhakad. "Survey on Relational Database Watermarking Employing Evolutionary Methods." Journal of Information Technology and Sciences 9, no. 1 (January 16, 2023): 13–29. http://dx.doi.org/10.46610/joits.2023.v09i01.003.

Full text
Abstract:
Ownership control, integrity, and tamper-proofing of relational data are essential concerns that must be addressed as the communication (network) system grows. Over the past several years, a plethora of potential solutions has been proposed to address these issues (including cryptography, steganography, digital signatures, watermarks, and many others). Digital watermarking (comparatively new) is a technology that aids in the resolution of issues such as data theft, authenticity, and copyright claims. This paper’s primary contributions are as follows: 1) Examine evolutionary algorithm-based watermarking in relational databases that provide optimize data encoding space in search space which provides high robustness and imperceptibility. 2) Examine contemporary database watermarking strategies based on evolutionary algorithms for high embedding capacity and watermark bit insertion. 3) Malicious agent tracing through cluster-based (mainly fuzzy c-mean clustering algorithm or based on a hash function) or multiple watermarking approaches over shared or collaborative networks. This article focuses on watermarking numeric relational databases for authentication and integrity. Also provide a brief overview of the development of relational database watermarking and emergence, its characteristics and application, and the popular research methods currently in use. In addition, gist on various possible attacks. At last, this paper suggests directions for further research in these areas. Researchers can use the findings of this study to build secure watermarking methods for databases.
APA, Harvard, Vancouver, ISO, and other styles
4

Khan, Aihab, and Syed Afaq Husain. "A Fragile Zero Watermarking Scheme to Detect and Characterize Malicious Modifications in Database Relations." Scientific World Journal 2013 (2013): 1–16. http://dx.doi.org/10.1155/2013/796726.

Full text
Abstract:
We put forward a fragile zero watermarking scheme to detect and characterize malicious modifications made to a database relation. Most of the existing watermarking schemes for relational databases introduce intentional errors or permanent distortions as marks into the database original content. These distortions inevitably degrade the data quality and data usability as the integrity of a relational database is violated. Moreover, these fragile schemes can detect malicious data modifications but do not characterize the tempering attack, that is, the nature of tempering. The proposed fragile scheme is based on zero watermarking approach to detect malicious modifications made to a database relation. In zero watermarking, the watermark is generated (constructed) from the contents of the original data rather than introduction of permanent distortions as marks into the data. As a result, the proposed scheme is distortion-free; thus, it also resolves the inherent conflict between security and imperceptibility. The proposed scheme also characterizes the malicious data modifications to quantify the nature of tempering attacks. Experimental results show that even minor malicious modifications made to a database relation can be detected and characterized successfully.
APA, Harvard, Vancouver, ISO, and other styles
5

Ji, Guang Cui, Zhen Rong Lin, and Jian Min Li. "A Watermarking Algorithm for Relational Database Based on Image." Advanced Materials Research 301-303 (July 2011): 661–65. http://dx.doi.org/10.4028/www.scientific.net/amr.301-303.661.

Full text
Abstract:
According to the particularity of relational databases, a new watermarking relational database based on image is proposed combined with the existing digital watermarking technique. Watermark image is scrambled using Arnold transform first, and then numeric attributes satisfying the requirement of the effective bits in relational database are partitioned using the K-Means algorithm, at last the binary 3-bit-set sequences of watermark image are embedded into the clusters. Experiment indicates that the algorithm possesses better robustness and invisibility and better practical value.
APA, Harvard, Vancouver, ISO, and other styles
6

Wang, Mei Ting. "Relational Database Watermarking Algorithm Based on Comparison Table." Applied Mechanics and Materials 433-435 (October 2013): 1800–1804. http://dx.doi.org/10.4028/www.scientific.net/amm.433-435.1800.

Full text
Abstract:
To reduce the algorithm complexity and improve performance, comparison table is created, and then encrypted by a randomized ten-bit serial number. Serial number forms the first key named key1, and the encrypted comparison table forms the second key named key2. Watermarking image is transformed into a binary bit stream. By using tuples primary key, key1 and key2, each tuples unique Id is computed. According to the watermarking length, all tuples are divided into different groups. Using tuple Id, by searching the encrypted comparison table, each tuple group can embed one bit information of watermarking. Robustness and security of this algorithm are tested by experiment.
APA, Harvard, Vancouver, ISO, and other styles
7

Zhang, Ye Hong, Zhi Xian Gao, and Dong Xian Yu. "Speech Algorithm for Watermarking Relational Databases Based on Weighted." Advanced Materials Research 121-122 (June 2010): 399–404. http://dx.doi.org/10.4028/www.scientific.net/amr.121-122.399.

Full text
Abstract:
We enunciate the need for watermarking database relations to deter data piracy, identify the characteristics of relational data that pose unique challenges for watermarking. This paper creatively proposes a novel method for watermarking relational database, which uses speech signal as watermark embed into database according to the weight of attributes. Experimental results show that the proposed scheme is robust against various forms of attacks. Our approach is more intuitive, and it support easy watermark identification.
APA, Harvard, Vancouver, ISO, and other styles
8

Li, Yan, Junwei Wang, and Xiangyang Luo. "A reversible database watermarking method non-redundancy shifting-based histogram gaps." International Journal of Distributed Sensor Networks 16, no. 5 (May 2020): 155014772092176. http://dx.doi.org/10.1177/1550147720921769.

Full text
Abstract:
In relational databases, embedding watermarks in integer data using traditional histogram shifting method has the problem of large data distortion. To solve this problem, a reversible database watermarking method without redundant shifting distortion is proposed, taking advantage of a large number of gaps in the integer histogram. This method embeds the watermark bit by bit on the basis of grouping. First, an integer data histogram is constructed with the absolute value of the prediction error of the data as a variable. Second, the positional relationship between each column and the gap in the histogram is analyzed to find out all the columns adjacent to the gap. Third, the highest column is selected as the embedded point. Finally, a watermark bit is embedded on the group by the histogram non-redundant shifting method. Experimental results show that compared with existing reversible database watermarking methods, such as genetic algorithm and histogram shift watermarking and histogram gap–based watermarking, the proposed method has no data distortion caused by the shifting redundant histogram columns after embedding watermarks on forest cover type data set and effectively reduces the data distortion rate after embedding watermarks.
APA, Harvard, Vancouver, ISO, and other styles
9

Imamoglu, Mustafa Bilgehan, Mustafa Ulutas, and Guzin Ulutas. "A New Reversible Database Watermarking Approach with Firefly Optimization Algorithm." Mathematical Problems in Engineering 2017 (2017): 1–14. http://dx.doi.org/10.1155/2017/1387375.

Full text
Abstract:
Up-to-date information is crucial in many fields such as medicine, science, and stock market, where data should be distributed to clients from a centralized database. Shared databases are usually stored in data centers where they are distributed over insecure public access network, the Internet. Sharing may result in a number of problems such as unauthorized copies, alteration of data, and distribution to unauthorized people for reuse. Researchers proposed using watermarking to prevent problems and claim digital rights. Many methods are proposed recently to watermark databases to protect digital rights of owners. Particularly, optimization based watermarking techniques draw attention, which results in lower distortion and improved watermark capacity. Difference expansion watermarking (DEW) with Firefly Algorithm (FFA), a bioinspired optimization technique, is proposed to embed watermark into relational databases in this work. Best attribute values to yield lower distortion and increased watermark capacity are selected efficiently by the FFA. Experimental results indicate that FFA has reduced complexity and results in less distortion and improved watermark capacity compared to similar works reported in the literature.
APA, Harvard, Vancouver, ISO, and other styles
10

Alqassab, Asmaa, and Mafaz Alanezi. "Relational Database Watermarking Techniques: A Survey." Journal of Physics: Conference Series 1818, no. 1 (March 1, 2021): 012185. http://dx.doi.org/10.1088/1742-6596/1818/1/012185.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Dissertations / Theses on the topic "DATABASE WATERMARKING"

1

Кучма, Олександр Русланович, and Oleksandr Kuchma. "Розроблення модуля забезпечення приховування даних на основі стеганографічного методу найменш значущого біту." Master's thesis, ТНТУ, 2021. http://elartu.tntu.edu.ua/handle/lib/36794.

Full text
Abstract:
Розроблення модуля забезпечення приховування даних на основі стеганографічного методу найменш значущого біту // Дипломна робота ОР «Магістр» // Кучма Олександр Русланович // Тернопільський національний технічний університет імені Івана Пулюя, факультет комп’ютерно- інформаційних систем і програмної інженерії, кафедра кібербезпеки, група СБм-61 // Тернопіль, 2019 // С. 93, рис. – 34 , табл. – 26 , додат. – 5.
Пояснювальна записка містить результати розроблення модуля «Вбудовування інформації в зображенні методом найменш значущого біту». Проведено аналіз предметної області, розроблені моделі бізнес-процесів об’єкта проектування, розроблені специфікації бізнес-вимог, функціональних та не функціональних вимог, спроектовані логічна та фізична моделі бази даних. Виконаний математичний опис задачі для вирішення на ПК та розроблений додаток за допомогою середовища програмування Microsoft Visual Studio 2010. Наведені результати тестування програмного продукту та вимоги щодо його розгортання. Результати роботи можуть бути використані для підтвердження авторського права, для приховування інформації в цифрових зображеннях.
Explanatory note contains the results of the development module "Embedding information in an image using the least significant bit. The analysis domain, the model business processes of the project, developed the specification of business requirements, functional and non functional requirements, designed logical and physical database models. The mathematical description of the problem for solution on the PC application developed using the programming environment Microsoft Visual Studio 2010. The results of software testing and requirements for its deployment. The results may be used to confirm the copyright for hiding information in digital images.
ПЕРЕЛІК УМОВНИХ СКОРОЧЕНЬ ... 7 ВСТУП ... 8 РОЗДІЛ 1... 10 1.1 Коротка характеристика підприємства... 10 Базою підприємства виступає Інтернет-магазин «TradeBox»... 10 1.2 Аналіз предметної області ... 11 Заголовки ... 13 Потоковий контейнер ... 13 Фіксований контейнер ... 13 1.3. Аналіз існуючого програмного продукту, що реалізують функцію предметної області ... 16 РОЗДІЛ 2... 21 2.1. Глосарій проекту ... 21 2.2. Розроблення варіанту використання ... 23 2.2.1. Розроблення діаграми варіантів використання. ... 24 2.2.2. Специфікація варіантів використання ... 25 2.2.3. Розкадровка варіантів використання ... 34 2.3. Специфікація функціональних і не функціональних вимог ... 42 РОЗДІЛ 3... 46 3.1 Математична постановка задачі ... 46 3.2. Проектування структури бази даних ... 50 3.3. Опис архітектури додатку. ... 52 3.3.1 Розроблення діаграми класів, що реалізують бізнес-логіку програмної системи. ... 52 3.3.2. Розроблення діаграми використання елементів графічного інтерфейсу користувача. ... 53 3.4. Тестування додатку. ... 53 3.5. Розгортання програмного продукту. ... 55 3.5.1. Системні мінімальні характеристики ... 55 3.5.2. Вимоги до програмного забезпечення клієнтської частини. ... 55 3.5.3. Спосіб виклику програми, запуск програми. ... 56 РОЗДІЛ 4 ОХОРОНА ПРАЦІ ТА БЕЗПЕКА В НАДЗВИЧАЙНИХ СИТУАЦІЯХ ... 57 4.1 Охорона праці ... 57 4.2 Підвищення стійкості роботи об'єктів господарської діяльності в воєнний час... 59 СПИСОК ВИКОРИСТАНИХ ДЖЕРЕЛ ... 65 ДОДАТКИ ... 66 ДОДАТОК А ... 67 ДОДАТОК Б ... 69 ДОДАТОК В ... 91 ДОДАТОК Д ... 92 ДОДАТОК Е ... 93
APA, Harvard, Vancouver, ISO, and other styles
2

Halder, Raju <1981&gt. "Extending abstract interpretation to new applicative scenarios." Doctoral thesis, Università Ca' Foscari Venezia, 2012. http://hdl.handle.net/10579/1236.

Full text
Abstract:
The aim of this thesis is to extend the Abstract Interpretation framework to the broader context of Information Systems. In particular, we address issues related to security properties. We formalize a complete denotational semantics, both at concrete and abstract level, of data-intensive applications embedding data manipulation language operations such as SELECT, UPDATE, INSERT and DELETE. This theoretical work serves as a formal foundation of several interesting practical applications, including persistent watermarking, fine grained access control, SQL injection prevention, and cooperative query answering. We also address the issue of program slicing refinement, leading to an abstract program slicing algorithm that covers SQL data manipulation languages as well. A prototype of a tool implementing our abstract program slicing is also presented.
APA, Harvard, Vancouver, ISO, and other styles
3

Yang, Yin-Yi, and 楊英一. "A Study on Database Watermarking." Thesis, 2004. http://ndltd.ncl.edu.tw/handle/26479548608530274514.

Full text
Abstract:
碩士
國立高雄第一科技大學
資訊管理所
92
The growing study of data mining increases the requirements of data resource and more and more research groups demand databases from the data provider. Also, some enterprises would like to have part of their data warehouses for sale, so research groups could purchase these databases for their advance analysis. The demand and provision of databases forms a data resource market. Nevertheless, the digital data is easy to duplicate, so those databases might be abused. Then how to protect the copyright of a sold database becomes a serious problem. In order to solve this problem, we provide an approach of utilizing a robust watermarking technique. The database might be embedded watermarks which are generated by an unique key number to identify each buyer, and we could distinguish the right of a database through the result of watermark detection. In order to keep the usability of database, we apply the concept of Spread Spectrum. That would spread watermarks into the tuples of protected database, and this concept increases the robustness of watermarks. We also design two different methodologies correspond to each situation of with or without original database in detecting watermarks, and the methodologies could be applied to numerical and non-numerical data types of database. Finally, the experimental results prove that both methodologies are practical and robust.
APA, Harvard, Vancouver, ISO, and other styles
4

GOYAL, SAKSHI. "DATABASE WATERMARKING USING BEZIER CURVES." Thesis, 2014. http://dspace.dtu.ac.in:8080/jspui/handle/repository/15382.

Full text
Abstract:
Digital Watermarking has been widely applied to relational database for ownership protection and information hiding. Digital watermarking for databases emerged as a candidate solution to provide copyright protection, tamper detection, traitor tracing, maintaining integrity of database. But robustness is a big challenge due to frequently database maintaining operators on those tuples. Here, we present an effective watermarking technique for relational database that is robust against various attacks. We present an approach which embeds a cubic curve into the database. To accommodate the cubic curve the original database is slightly modified by the embedding algorithm to obtain the watermarked database. The proposed system creates a cubic curve according to the parameters provided and then hides the cubic curve in the database by using an embedding algorithm. Embedding algorithm utilizes a parameter alpha and a key, which provides control for the hiding and recovery processes, restricting detection by those who do not possess the key, or do not have access to it.
APA, Harvard, Vancouver, ISO, and other styles
5

GABA, GUNJAN. "APPLICATION OF DATABASE WATERMARKING DIGITAL IMAGES." Thesis, 2016. http://dspace.dtu.ac.in:8080/jspui/handle/repository/14855.

Full text
Abstract:
With the tremendous growth in internet technologies and its usage, Digital Watermarking has been widely applied to multimedia documents for the purpose of ownership protection and hiding information. Digital watermarking has emerged as a feasible solution to provide protection from copyright, detection of tampering, traitor tracing. But robustness is a big challenge due easily available multimedia manipulation tools. Here, we present an effective watermarking technique for digital images that is robust against various attacks. We present an approach which embeds a watermark into the image pixels. To embed the watermark the original image is modified slightly by the embedding algorithm to obtain the final watermarked image. This modification cannot be detected by human eye. The proposed system controls embedding and extracting of watermark according to the key and message digest algorithm. Watermark cannot be detected by those who do not possess the key, or do not have access to it. The proposed approach is application of watermarking technique used for databases previously.
APA, Harvard, Vancouver, ISO, and other styles
6

VERMA, ARPIT. "ROBUST DATABASE WATERMARKING TECHNIQUE FOR NUMERICAL DATA." Thesis, 2016. http://dspace.dtu.ac.in:8080/jspui/handle/repository/15033.

Full text
Abstract:
The recent progress in the digital multimedia technologies has offered many facilities in the transmission, reproduction and manipulation of data. However, this advance has also brought the problem such as copyright protection for content providers. Digital watermarking is one of the proposed solutions for copyright protection of multimedia. A watermark embeds an imperceptible signal into data such as audio, image and video, which indicates whether or not the content is copyrighted. The Watermark is an informational bearing signal and it is an image or pattern identification that appears various shades of lightness/darkness. Watermark used on government document, currency. Watermark also used as security features of passport and other documents. Watermarking consist of embedding watermark with another signal like image, video signal. This process should not degrade the quality of signal. The watermarking communication channel is power limited and band limited. Due to requirement of imperceptible watermark, the power limit arise. And due to low pass multimedia signal like image, audio and video, the bandwidth limit arise. The Watermark signal is either unintentional or malicious interface, which distort the watermark. Claiming ownership rights on database is crucial issue in today's internet based application and in content distribution application. In this thesis we implement various techniques of database watermarking. In this we firstly encrypt the primary key and with the help of encrypted primary key we select the two tuple and then watermark it with the help of another tuple this method is also reversible.
APA, Harvard, Vancouver, ISO, and other styles
7

Ke, Chi-Hung, and 柯祈宏. "A study of watermarking in relational database." Thesis, 2006. http://ndltd.ncl.edu.tw/handle/78632519689440143625.

Full text
Abstract:
碩士
國立成功大學
工程科學系專班
94
Like digital data, a database system is also easily to be duplicated and exchanged. To protect the content of a database system is necessary and urgent. In this thesis, except to servey the related techniques that have been used to discuss the watermarking methods for relational database, a novel watermarking method was proposed for the same purpose. The proposed method embeds an image watermark into the relational database under the assumption that the muneric attributes allowed a slight modification. The pixels values of the image watermark are quantized into ten levels to match the representing range of numeric attributes. Duplicated watermarks are embedded for increasing the robust of the proposed method. Majority voting method was adopted to extract the embedded watermarks for considering different kinds of attacks. The experimental results are verified and compared with some exsited methods. It is shown that the proposed method is practical and more robust than that of the discussed exsiting methods.
APA, Harvard, Vancouver, ISO, and other styles
8

SAXENA, ARCHANA. "DATABASE WATERMARKING USING ELLIPTIC CURVE CRYPTOGRAPHY (ECC)." Thesis, 2015. http://dspace.dtu.ac.in:8080/jspui/handle/repository/15549.

Full text
Abstract:
The piracy of software, images, video, audio, and text has long been a concern for owners of these digital assets. Protection schemes are usually based upon the insertion of digital watermarks into the data. The watermarking software introduces small errors into the object being watermarked. These intentional errors are called marks, and all the marks together constitute the watermark. The marks are chosen so as to have an insignificant impact on the usefulness of the data and are placed in such a way that a malicious user cannot destroy them without making the data significantly less useful. Although watermarking does not prevent illegal copying, it deters such copying by providing a means for establishing the original ownership of a redistributed copy. The increasing use of databases in applications beyond “behind-the-firewalls data processing” is creating a similar need for watermarking databases. The Internet is exerting tremendous pressure on data providers to create services that allow users to search and access databases remotely. Although this trend is a boon to end users, it exposes the data providers to the threat of data theft. Providers are therefore demanding technology for identifying pirated copies of their databases. So database watermarking becomes a basic requirement of database owners.
APA, Harvard, Vancouver, ISO, and other styles
9

Hsu, Fang-Yu, and 徐芳玉. "A Study on Database Watermarking by Applying Support Vector Machine." Thesis, 2008. http://ndltd.ncl.edu.tw/handle/00679664627079382976.

Full text
Abstract:
碩士
國立臺中技術學院
資訊科技與應用研究所
97
In this thesis, a study on digital watermarking technology by applying support vector machine (SVM) for relational database integrity authentication is proposed. Owing to the elegant machine learning ability of SVM, SVM is used to learn and predict the correlation for relational database, and then to perform the purpose of the database content integrity. In Chapter 3, an effective solution based on the fragile watermarking technique is proposed by exploiting the trained SVR predicting function to distribute the digital watermark over the particular numeric attributes. While the watermark bit is equal to 1, add 1 to the predicted value and replace the original attribute value with the new predicted value. Otherwise, while the watermark bit is equal to 0, corresponding original attribute value is replaced by the value which is subtracted 1 from the predicted value. In detection phase, the same SVR predicting function is used to generate predicted value, and if the absolute difference value between predicted value and attribute value is more than the designed fixed value, like one, then the database content is determined to be tampered with. In Chapter 4, the proposed watermarking scheme based on SVR prediction, which exploits the digital watermarking technology for guaranteeing the database integrity underlying distortion free of database content. The proposed scheme employs SVR predictive function to obtain characteristic of the database and uses Huffman coding to encode the characteristic for compressing important payload information. In detection procedure, minor and necessary additional payload information of the database is used to accomplish tampering detection. Eventually, Chapter 5 proposed a reversible fragile watermarking based on SVR prediction for authenticating database integrity with original values recovery. While the protected database is modified by malicious users, the trained SVR predicting function is used to generate difference and extract embedded watermark bits to detect modified tuples. Furthermore, the proposed scheme is capable of recovering any original value after a tamper-free recovery procedure where the embedded watermark bits are properly extracted. In other words, the proposed method really has the power of effective detection and locating malicious tampering, achieving database authentication and recovering content integrity.
APA, Harvard, Vancouver, ISO, and other styles
10

Shih, Siou-Yan, and 施秀燕. "A Study of Database Authentication and Ownerships Protection Based on Digital Watermarking." Thesis, 2007. http://ndltd.ncl.edu.tw/handle/00996009103070903477.

Full text
Abstract:
碩士
國立臺中技術學院
資訊科技與應用研究所
95
This thesis focuses on digital watermarking and its applications in database protection. Digital watermarking is a kind of information hiding techniques, it can partition into two parts: one is robust watermarking for copyright protection, the other is fragile watermarking for tampering detection. Database watermarking is used to protect the database by embedding digital watermarks into the protected database. Hence digital watermarking can be used to achieve database ownership verification and tampering detection. In recent years, most existing database watermarking schemes altered the data of tables to embed watermarks. However, most data in a database are sensitive. When some data are modified, it would let the data become useless. Hence, how to embed watermark without modifying any data is very important. In this thesis, a database watermarking schemes is proposed that it embed watermark into databases without destroying any protected data’s meaning. This scheme extracts a feature from each tuple to combine with each pixel of a watermark image for embedding a robust watermark, and the features of each couple of t uples are compared to embed a fragile watermark by an embedding rule. The experimental results showed that the proposed scheme can not only copyright verification but also tampering detection, and have a significant achievement. In addition, this thesis proposed two reversible watermarking schemes to protect database. These schemes can restore original data after extracting watermark and verify ownership or integrity according to extracting watermark. The first scheme is a robust reversible watermarking scheme by building quart-tree to embed a watermark. The first reversible watermarking scheme utilizes extracting features from every attributes to build quarter-tree. When user verified ownership according to the extracted watermark, the data in the database can restore its original value. The experimental results showed that the first reversible watermarking scheme can not only achieve copyright verification by extracting watermark under different alteration rate attacks and attribute out-of-order attacks but also restore original data after extracting watermark image. The second scheme is a fragile reversible watermarking by using de-clustering technique to embed a watermark. The second reversible watermarking scheme utilizes extracting features from every attribute to group four groups for representing watermark information. It utilizes features of every attributes to find the small least value from the corresponding watermark group and utilizes the fined value to change the original feature of the attribute for embedding watermark. When users verified database integrity according to the extracted watermark, the data can restore the original value in the same time. The experimental results showed that the second reversible watermarking scheme not only verifies integrity of database but also restores original data in 100% rate after extracting watermark. Keywords: Digital watermarking, copyright protection, database watermarking, dual watermarking, ownership verification, integrity verification, reversible watermarking, de-clustering technique.
APA, Harvard, Vancouver, ISO, and other styles

Books on the topic "DATABASE WATERMARKING"

1

A, Hanjalic, ed. Image and video databases: Restoration, watermarking, and retrieval. Amsterdam: Elsevier Science B. V., 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
2

Hanjalic, A., J. Biemond, R. L. Lagendijk, G. C. Langelaar, and P. M. B. van Roosmalen. Image and Video Databases: Restoration, Watermarking and Retrieval. Elsevier Science & Technology Books, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles
3

Hanjalic, A., G. C. Langelaar, P. M. B. van Roosmalen, J. Biemond, and R. L. Lagendijk. Image and Video Databases: Restoration, Watermarking and Retrieval (Advances in Image Communication). Elsevier Science, 2000.

Find full text
APA, Harvard, Vancouver, ISO, and other styles

Book chapters on the topic "DATABASE WATERMARKING"

1

Nematollahi, Mohammad Ali, Chalee Vorakulpipat, and Hamurabi Gamboa Rosales. "Relational Database, XML, and Ontology Watermarking." In Digital Watermarking, 145–61. Singapore: Springer Singapore, 2016. http://dx.doi.org/10.1007/978-981-10-2095-7_10.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Jin, Xiaoming, Zhihao Zhang, Jianmin Wang, and Deyi Li. "Watermarking Spatial Trajectory Database." In Database Systems for Advanced Applications, 56–67. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11408079_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Gao, Xinting, Bo Qiu, JingJing Shen, Tian-Tsong Ng, and Yun Qing Shi. "A Smart Phone Image Database for Single Image Recapture Detection." In Digital Watermarking, 90–104. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-18405-5_8.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Gupta, Gaurav, and Josef Pieprzyk. "Database Relation Watermarking Resilient against Secondary Watermarking Attacks." In Information Systems Security, 222–36. Berlin, Heidelberg: Springer Berlin Heidelberg, 2009. http://dx.doi.org/10.1007/978-3-642-10772-6_17.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

Franco-Contreras, Javier, Gouenou Coatrieux, Nora Cuppens-Boulahia, Frédéric Cuppens, and Christian Roux. "Adapted Quantization Index Modulation for Database Watermarking." In Digital-Forensics and Watermarking, 120–34. Cham: Springer International Publishing, 2015. http://dx.doi.org/10.1007/978-3-319-19321-2_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Huang, Yuankun, Shunquan Tan, Bin Li, and Jiwu Huang. "VPCID—A VoIP Phone Call Identification Database." In Digital Forensics and Watermarking, 307–21. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-11389-6_23.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Prasannakumari, V., and V. Balu. "Audio Database Watermarking for Tamper Detection." In Computer Networks and Information Technologies, 446–48. Berlin, Heidelberg: Springer Berlin Heidelberg, 2011. http://dx.doi.org/10.1007/978-3-642-19542-6_84.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Zhang, Yexing, Zihou Wang, Zhaoguo Wang, and Chuanyi Liu. "A Robust and Adaptive Watermarking Technique for Relational Database." In Communications in Computer and Information Science, 3–26. Singapore: Springer Singapore, 2022. http://dx.doi.org/10.1007/978-981-16-9229-1_1.

Full text
Abstract:
AbstractA watermarking technology is a kind of marker covertly embedded to identify ownership of the copyright. The existing database watermarking techniques cannot automatically adapt to different types of data and have poor robustness. In this paper, we present a new robust database watermarking scheme. The scheme can automatically adapt the watermarking algorithm and parameters according to the data characteristics for numerical and text-based data. We have theoretically established and verified experimentally the performance of our method in terms of robustness and less data distortion. This makes it suitable for copyright protection, owner identification, or traitor tracing purposes.
APA, Harvard, Vancouver, ISO, and other styles
9

Ng, Wilfred, and Ho-Lam Lau. "Effective Approaches for Watermarking XML Data." In Database Systems for Advanced Applications, 68–80. Berlin, Heidelberg: Springer Berlin Heidelberg, 2005. http://dx.doi.org/10.1007/11408079_9.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Gort, Maikel Lázaro Pérez, Martina Olliaro, Claudia Feregrino-Uribe, and Agostino Cortesi. "Preventing Additive Attacks to Relational Database Watermarking." In Lecture Notes in Business Information Processing, 131–40. Cham: Springer International Publishing, 2019. http://dx.doi.org/10.1007/978-3-030-37632-1_12.

Full text
APA, Harvard, Vancouver, ISO, and other styles

Conference papers on the topic "DATABASE WATERMARKING"

1

Odeh, Ashraf, and Ali Al-Haj. "Watermarking relational database systems." In 2008 First International Conference on the Applications of Digital Information and Web Technologies (ICADIWT). IEEE, 2008. http://dx.doi.org/10.1109/icadiwt.2008.4664357.

Full text
APA, Harvard, Vancouver, ISO, and other styles
2

Branchetti, Simone, Flavio Bertini, and Danilo Montesi. "Grayscale Text Watermarking." In IDEAS'22: International Database Engineered Applications Symposium. New York, NY, USA: ACM, 2022. http://dx.doi.org/10.1145/3548785.3548794.

Full text
APA, Harvard, Vancouver, ISO, and other styles
3

Jin, Cong, Yu Fu, and Feng Tao. "The Watermarking Model for Relational Database Based on Watermarking Sharing." In 2006 International Conference on Intelligent Information Hiding and Multimedia. IEEE, 2006. http://dx.doi.org/10.1109/iih-msp.2006.265092.

Full text
APA, Harvard, Vancouver, ISO, and other styles
4

Lafaye, Julien. "An Analysis of Database Watermarking Security." In Third International Symposium on Information Assurance and Security. IEEE, 2007. http://dx.doi.org/10.1109/isias.2007.4299817.

Full text
APA, Harvard, Vancouver, ISO, and other styles
5

"DATABASE AUTHENTICATION BY DISTORTION FREE WATERMARKING." In 5th International Conference on Software and Data Technologies. SciTePress - Science and and Technology Publications, 2010. http://dx.doi.org/10.5220/0002929302190226.

Full text
APA, Harvard, Vancouver, ISO, and other styles
6

Lafaye, Julien. "An Analysis of Database Watermarking Security." In Third International Symposium on Information Assurance and Security. IEEE, 2007. http://dx.doi.org/10.1109/ias.2007.11.

Full text
APA, Harvard, Vancouver, ISO, and other styles
7

Churi, Akshata A., and Vinayak D. Shinde. "Alphanumeric Database Security through Digital Watermarking." In 2020 International Conference on Convergence to Digital World - Quo Vadis (ICCDW). IEEE, 2020. http://dx.doi.org/10.1109/iccdw45521.2020.9318731.

Full text
APA, Harvard, Vancouver, ISO, and other styles
8

Shen, Xi, Yingzhou Zhang, Tianqi Wang, and Yuxin Sun. "Relational Database Watermarking for Data Tracing." In 2020 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC). IEEE, 2020. http://dx.doi.org/10.1109/cyberc49757.2020.00043.

Full text
APA, Harvard, Vancouver, ISO, and other styles
9

Gaikwad, Madhuri V., and Roma A. Kudale. "Robust Reversible Watermarking for relational database." In 2016 IEEE International WIE Conference on Electrical and Computer Engineering (WIECON-ECE). IEEE, 2016. http://dx.doi.org/10.1109/wiecon-ece.2016.8009126.

Full text
APA, Harvard, Vancouver, ISO, and other styles
10

Hristov, Tsvetomir, Devriş İşler, Nikolaos Laoutaris, and Zekeriya Erkin. "Graph Database Watermarking Using Pseudo-Nodes." In DEC '23: Second ACM Data Economy Workshop. New York, NY, USA: ACM, 2023. http://dx.doi.org/10.1145/3600046.3600049.

Full text
APA, Harvard, Vancouver, ISO, and other styles
We offer discounts on all premium plans for authors whose works are included in thematic literature selections. Contact us to get a unique promo code!

To the bibliography