用户名: 密码: 验证码:
用于关系数据库认证和权益保护的数字水印技术
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
在信息技术的快速发展下,越来越多的数据库(例如参数规范,统计和生命科学数据)通过互联网发布。侵犯版权已经成为网络系统和电子商业中最具破坏性的威胁之一。而在数据库使用需求不断增长的同时,由于复制成本低和目标数据库价值高的原因,盗版复制也成为这些数据库的一个严重的威胁。这篇文章研究的正是这两个主要的问题。
     首先,发布的数据可以被无限制地重复而几乎不需要什么成本,并在短时间内没有任何质量损失和非法分布。因此,这些数字数据的所有者们并不愿意以数字化的方式去公布或分发自己的工作,因为数字工作中无限制的非法复制将会导致他们财务的大量损失。
     其次,在线分发的数据很容易地就会被恶意的方式篡改,还可能会作为法院纠纷案件的证据而废止他们的合法使用。因此,数据库内容的真实性和完整性是一个必须认真照看的关键问题。
     这些被关注的问题引出了数据库的安全性,它们大大地增加了关系数据中版权保护和认证的有效机制的需要。为了解决这些问题,数字水印技术被提出,它先是用于多媒体背景下,最近则被引用于关系数据库的文献中,使得版权和数据的完整性基于水印的检测被断定下来。
     在这项研究中,我们关注的是从先前的关系数据库水印技术中确定下来的四个主要的问题。
     第一,现有的水印技术依赖于数据库属性的一个特定的顺序,使它们对于属性的相关攻击变得脆弱,例如属性排序。然而,由于属性(和元组)的顺序在关系数据库中是微不足道的,改变这种次序既不会影响基础数据的内容也不会影响查询的结果。因此,这些方法不满足章节中讨论的数据库水印的基本要求之一。
     第二,最新的水印技术是基于失真的,并为特定数据类型而设计,如数值数据、分类数据、非数值多词属性等等。基于失真技术的另一个重要的问题是安全性和隐秘性之间的内在冲突,一方面,水印嵌入产生的失真越大,水印机制就越安全。另一方面,水印嵌入过程中引入的失真不可避免地降低了数据的质量。因此,需要在水印误差和防止恶意数据库攻击的安全水印机制之间进行折中。
     第三,先前的关系数据库认证水印方法都是完全脆弱的,这意味着他们无法区分非法失真和合法的修改,正如有利的数据更新会被认为是恶意的篡改。因此,每当受保护的数据被合法更新,数据库关系必须全部(或部分)重新嵌入水印。
     最后,先前的数据库水印技术都是鲁棒的或是脆弱的,这取决于它们是为版权保护设计的还是为完整性验证设计的。因此,在实际应用中同时需要版权保护和篡改证明的,两个机制都会被应用到。
     不同的解决方案可包括加密和隐秘,各有其优点和缺点。执法通常是无效的,除非通过法律手段加强信息隐藏的数字,如对口。加密是一个经典的技术,旨在保证数字数据的完整性和认证的限制,它打乱数据,以便让他们难以理解的未经授权的用户可能要拦截他们。然而,一旦被解密加密的数据,数据是在明确不再保护。的接收者可能无法按照他或她同意前,可能没有任何限制,通过高速网络或其他方便的渠道分发纯形式的非法获利数字内容的合法使用。换句话说,加密数字数据在传输过程中,不仅有利于保护。由于这个缺点,加密数据需要一个额外的安全级别,以保持对他们的控制。在另一方面,隐写术是信息隐藏的类的存在掩盖了隐藏在封面的数据,他们的数据。问题是,它不能提取隐藏的数据,如果隐秘数据进行一些扭曲。
     为了配合上述的不足之处,数字水印技术[1]已提出作为数字数据免受非法复制和操纵的有前途的方式。数字水印信息隐藏隐瞒成数字数据,使水印可检测/提取所有权验证和/或认证的“证人”(水印)部署。这种方法的稳健性依赖于假设,改变数字数据隐藏水印的过程中不破坏数据的用途。有广泛的数字水印技术的应用,包括最初,大多数的数字水印技术的研究工作已已为多媒体数据(图像,音频和视频)进行版权保护,身份认证,指纹等软件,文本文件,自然语言。
     在这篇论文中,我们主要是针对使用关系数据库数字水印的版权保护和完整性验证的问题。
     为了解决上述提到的问题,我们提出三个适当的水印解决方案,包括脆弱性水印算法、半脆弱性水印技术和混合水印机制。
     如上所述,数字水印技术已延伸形式的多媒体背景下关系型数据库作为所有权证明和内容的完整性检查的有效方法。然而,研究水印关系数据库中的努力主要集中在所有权打样和版权保护。一个很少脆弱计划的篡改校对和认证。此外,大多数关系数据库的保护开发传统的水印技术引入一些错误水印插入过程中的基础数据。虽然这些扭曲的假设是次要的,他们不可避免地减少受保护的数据的质量。例如,如工资,价格和坐标属性的属性可能不会容忍这样的数据改变。此外,任何分类数据失真,可视为重大。另一个问题是,水印信息的鲁棒性和隐蔽性之间的内在冲突。一般水印插入介绍,更多的改动,更加安全的水印。然后应水印的错误和存在典型的数据库攻击,如属性值的修改,删除元组和元组插入水印的鲁棒性之间的一个折衷。此外,以前的关系数据库水印方法通常是旨在保护特定的数据类型,如数字数据或类别属性。因此,有必要开发出新一代的数字水印技术,可以有效地解决上述问题。通过零水印,这是一个新的研究方向,在数字水印可以解决这些挑战。零水印是一种方法,实际上并不嵌入水印数据水印信息。相反,水印,构建从原始数据的内容(生成),用来确定数据是否已被或不被篡改。在这项工作中,我们引入一个新的数据库关系的完整性验证的脆弱零水印的方法。我们提出的方法具有以下性质:(ⅰ)它是一种歪曲的性质,即它没有引入任何错误的基础数据。因此,这种技术特别适合水印不容忍任何失真的关系数据;(ⅱ)有没有水印过程中所涉及的属性类型的约束;属性可以是数字或者非数字;(ⅲ)它是脆弱的,这意味着任何恶意的数据变化可以检测和定位概率高;(四)引入了一个新的水印同步技术基于一个秘密的“最初的”数据库属性定义的顺序,这个顺序可以有效地恢复水印检测。我们提出的方法包括两个主要阶段:(ⅰ)水印的生成和登记,及(ⅱ)水印提取和验证。不失一般性,我们称之为第一阶段的水印嵌入和第二阶段的水印检测。所有这些阶段是安全的,因为它们是通过使用一个独特的秘密只知道数据所有者的关键管辖。这个密钥应该选择足够长的挫败暴力猜测攻击的关键。水印嵌入阶段,可以按以下步骤描述:(ⅰ)数据分组:关系R是牢固地分割成组(的基础上的关系中的元组的主键的哈希值。散列的目的,消息认证码(MAC)与其他的密钥连接起来,以防止未经授权的人从一个可疑的关系重现有效的哈希码.(ⅱ)代水印:水印是为每个组独立的基础上组中涉及的所有属性的哈希值构造。收集的所有组水印的关系(全局)的水印。在下一小节中,有关此阶段的细节将在稍后讨论。(ⅲ)登记水印:水印注册与CA认证的目的。每当受保护的关系的真实性问题是CA作为决策机关。可疑的数据库关系S和相同的密钥KS被用作水印提取的投入。水印检测的主要步骤是:(ⅰ)数据分组的可疑关系S被划分成组步骤E1水印嵌入。(ⅱ)提取水印:水印嵌入,水印提取每组四独立.(ⅲ)核查水印:各组的内容的完整性进行验证比较,其相应的原始(认证)在CW组提取的水印独立。
     本论文的第二个想法,是一种创新的用于数值型关系数据完整性验证的脆弱水印技术。到今天为止,数据库水印计划分为两大类,即强大的版权保护和内容完整性验证的脆弱水印的水印。一些脆弱水印方案被提出来检测和定位水印关系数据的任何细微变化。所有这些技术有两个共同的缺点。首先,他们不允许任何法律数据更新。换句话说,他们不能区分良性更新和恶意修改。第二,这些方法都没有强大到无辜的修改,如tuple或属性排序攻击。这类攻击被视为篡改,但他们不改变数据内容。使用一种新的方法称为半脆弱水印的鲁棒水印和脆弱水印之间的权衡,可以克服上述限制。因此,半脆弱水印计划的目的是为了验证数据内容没有被修改,未经授权的扭曲,同时允许授权扭曲修改。在多媒体背景下的半脆弱水印技术已被广泛研究。然而,这些方法并不直接适用于关系型数据库,因为在多媒体对象的属性和关系数据的差异。在这篇论文中,我们提出了一种新型的篡改校对和认证的数据库关系的半脆弱数字水印技术。在数据库认证计划前水印,水印比特编码成以相同的概率属性。也就是说’所有的属性(除主键属性)被认为是相同的重要性。然而,在现实世界的应用中,并不是所有的属性是从数据所有者和目标用户的角度来看同样的兴趣。因此,为了我们的半脆弱水印设计,我们的重量分配到每个属性的关系,使法律修改属性的可能性取决于它的相关的重量。由于不同的属性可能有不同程度的敏感性授权修改;如下关系属性分类,我们可以设计一个数据库的半脆弱水印技术。(i)排序属性:数据库水印,为确保嵌入的水印和检测水印之间的同步,属性应该在相同的顺序嵌入和检测阶段。为了满足这一要求,因为在我们的零水印,我们定义一个可恢复的秘密“最初的”属性的顺序在两个步骤。首先,名称的哈希值计算每使用一个密钥,只知道业主的属性。第二,属性实际上根据其名称的哈希值的升序排序。由于属性名称通常是保存在一个数据库关系不变,这是明确的,可以有效地恢复水印检测密令。(ii)重量分配和集群:每个属性Ai,我们关联的一个秘密的权重,反映其从所有者的角度点的重要性。一个重量可分为三种类型:高体重,中间重量,低体重。高重量被分配到敏感的属性,即,不需要合法更新的属性。一个中间的重量是半敏感属性相关联。这些属性可以合法地更改到预定的失真水平。低体重被分配到非敏感属性,可以改变,而不必担心任何约束。下一步,根据属性的权重,我们的垂直分区分为三类(集群),即高加权集群,中间加权集群,低加权集群的关系。请注意,主键属性没有任何重量在高加权集群。同样重要的是要注意到,我们的聚类分析方法是一个虚拟的操作,因为它没有物理分割数据库关系行。(iii)为半敏感属性定义:为了法律的修改允许中级加权属性可接受的失真水平,我们需要定义的,他们可以容忍的失真度。由于不同的属性可以容忍不同程度的错误,并根据业主的要求,为每一个这个类的属性,我们定义(法律)改建带宽代表最不重要的位(LSB)修改。在水印嵌入过程中,因为高权值助兴不需要任何有利的更新,我们可以根据下面的步骤牢固地把半脆弱水印位编码到这些属性中。首先,数据库关系被划分成组并从它们相对应的哈希值中计算每组的半脆弱水印。然后,单独地,水印通过修改每个高权值属性的最后一个有效位嵌入到每组里。水印检测中,因为自拟的方案是半脆弱的,只有未经授权的失真是可以被检测出篡改的。因此,想要成功地攻击,盗版者们需要恶意地修改敏感属性和/或半敏感属性的非可变位而同时要保持嵌入水印值得不变。然而,因为被嵌入的水印是利用加密安全的哈希函数从数据特征中计算出来的,任意超出允许范围的改变都可以被正确地检测和高效地定位。水印嵌入过程可以概括如下。首先,根据主键哈希值数据库元组的组数的关系是秘密分为。此后,一个半脆弱水印嵌入在每个组;组中的所有元组实际上是根据他们的主键的哈希值排序。下一步,每个元组计算哈希值,而最重要的位,不包括从高加权属性和可变至少每半敏感属性的重要位。由于非敏感属性可以修改,而不必担心任何约束,他们只是忽略哈希计算。然后,一组哈希从元组散列计算,水印组哈希计算。水印的大小取决于每个组的大小。嵌入水印位,组中的每个元组,一个单一的属性是安全的选择从群集敏感的属性,并最终取代其最重要的位是由相应的水印位。水印检测,拟议的计划,因为在本质上是半脆弱,只有未经授权的扭曲,应作为篡改检测。因此,对于一个成功的攻击,海盗需要从半敏感属性恶意修改敏感的属性和/或非可变位,同时保持不变,嵌入的水印。然而于嵌入水印的数据特性,使用安全的加密哈希函数(SHA-1)计算,超出允许的范围内作出的任何修改,应正确检测和定位为篡改。半脆弱水印的检测过程,分为团体和可疑关系的水印验证为每个组独立执行如下。原始水印在嵌入阶段相同的方式从组哈希计算。然后,从最敏感的显着属性的显着位的位置隐蔽的水印位被提取。最后,这两个水印进行了比较。如果它们匹配,则相关的组是真实的,否则被篡改。此外,重要的是要注意,我们的半脆弱水印方法,不要求既不原来无人盯防的数据库也不水印知识的情况下进行篡改检测。因此,该计划是完全失明。本论文的第三个方案,我们提出了一个用于关系数据库版权保护和篡改证明的结合了鲁棒性脆弱性的水印技术。在使用数字水印的关系数据库的安全性鉴定的主要应用场景是:(―)版权保护,即保护所有权和使用权,及(ii)篡改校对和认证,旨在检测和定位恶意修改。因此,数据库水印技术可以划分为健全或脆弱的,根据其申请。强大的计划,通常用于版权保护,所有权证明,或叛逆者追踪,而脆弱的计划篡改打样和设计数据库的完整性检查。从我们所知,还没有被提出的方法,结合关系数据库的版权保护和认证。在这项工作中,我们提出了一个混合水印技术嵌入到关系数据的稳健水印和脆弱水印,从而加入了版权保护和篡改打样。我们所提出的混合水印计划是多重水印的应用,有两个主要组件一:个强大的组件和脆弱的组件。这些元件可用于独立的争议的性质取决于:所有权索赔或篡改打样。分为两个阶段:强大的嵌入和嵌入脆弱水印嵌入。脆弱的组件后适用于以强劲的一个哈希与数据鲁棒水印。因此,鲁棒水印的完整性是保证脆弱的组件。任何旨在破坏或删除的鲁棒水印的攻击将被正确检测和本地化的恶意修改。任何加密单向散列函数如MD5或SHA-1散列的目的,都可以使用。为了确保鲁棒水印的健壮性和可靠性,我们提出利用每个属性的LSB嵌入脆弱水印而用余下的有效的(S-1)个LSB标记鲁棒水印位。强大的水印嵌入由先计算一个数据库中的每个属性的名称的哈希值。的属性,然后在其名称的哈希值的升序重新排列。请注意,这个排序过程是一个虚拟的操作和物理上不改变原属性的顺序。插入水印,鲁棒水印(多个位)计算哈希值,这是由雇主决定,从一个基本的水印信息WB。接下来,每个元组,一个主键的哈希值计算。因此,该算法选择标识元组,以及标记的属性和标志位的位置。以适应脆弱水印的存在,只要选定的标记位指数等于0(即LSB的位置),指数移动到第二个LSB的。第一,对于脆弱水印嵌入,强劲标记的关系划分成组使用相同的密钥,在强大的组件使用。接下来,一组中的所有记录在相应的主键的哈希值的升序排序。请注意,分组和排序操作不改变数据库元组的物理位置。相反,这两个操作是执行一些关系之间的关系非常有用的元组,以保证水印同步。此后,加密哈希值计算每个属性,而忽略了最重要的位,因为它是旨在为编码的水印位。接下来,每组水印嵌入。对于每个属性,位向量的大小计算其哈希值。后处理所有的属性,由此产生的水印将是一个2维数组。最后,为每个组中的价值,相应的水印位嵌入在其最重要的位位置。我们的混合解决方案的主要特征可以总结如下:(i)不可见性:水印嵌入只会产生不影响数据可用性的细微转变;(ii)鲁棒性:嵌入的鲁棒水印可以弹性地抵抗无论是良性更新或是恶意攻击所产生的失真;(iii)脆弱性:嵌入的脆弱水印对恶意攻击敏感,意味着对数据库关系作出任意轻微的改变都尅被正确地坚持和定位;(iv)嵌入的安全性和可靠性:脆弱水印的插入保留了鲁棒水印的健壮性和可靠性,脆弱水印的嵌入不会去除或翻转鲁棒水印位;(v)盲检测性:水印的检测和验证不要求有原始的未嵌入水印的数据库关系;(vi)元组和属性的顺序无关:嵌入的水印不依赖于元组或属性的特定顺序
In recent years, with the fast development of information technology, an increasing numberof databases (e.g., parametric specifications, surveys, and life sciences data) are distributedthrough the internet. The piracy problem has become one of the most devastating threats tonetworking systems and electronic business. While demand for the use of databases is growing,pirated copying has become a severe threat to such databases due to the low cost of copying andthe high values of the target databases. Two major concerns are explored in this thesis, namelythe rights protection and integrity verification of relational data.
     These concerns introduce the issue of database security, which dramatically increases theneed of effective mechanisms for copyright protection and authentication of relational data. Toaddress these concerns, digital watermarking has been introduced, first in the multimediacontext, and recently in relational databases literature, so that the ownership and the integrity ofthe data can be asserted based on the detection of watermark.
     To bring our contribution to the very active field of database watermarking, we proposethree appropriate watermarking solutions including, a fragile watermarking algorithm, asemi-fragile watermarking technique, and a hybrid watermarking scheme.
     Our fragile watermarking technique is based on zero-watermarking paradigm. Unliketraditional database watermarking schemes, our proposed method does not introduce anydistortion to the underlying data. Furthermore, no constraint is defined on the type of attributescandidate for marking. The scheme is called “zero-watermark” because the watermark bits arenot actually encoded in the data. Instead, we introduce a trusted third party called CertificationAuthority (CA) with whom the watermark is registered and notarized along the original data forauthentication purpose. Our fragile technique consists of two main stages:(i) watermarkgeneration and registration, and (ii) watermark extraction and verification. Without loss ofgenerality, we call the first stage watermark embedding and the second stage watermarkdetection. All these stages are secure as they are governed by the use of a unique secret keyknown only to the data owner. This secret key should be chosen long enough for thwarting brute force guessing attack to the key. The properties of our fragile scheme can be summarizedas follows:(i) It is fragile: any modification maliciously made to the watermarked relation canbe detected and localized with high probability;(ii) it is a distortion free scheme in nature: noerror is introduced to the underlying data. As a result, the scheme is especially suitable fordatabase relations for which zero-distortion is required, e.g., categorical data;(iii) it provides anattribute reordering method that assures the synchronization of the watermark. The purpose ofthis method is to define a secret “initial” order of the relation attributes before the generation ofthe watermark. At the detection phase, the secret “initial” order is then recovered beforewatermark extraction;(iv) no constraint is defined on the type of attributes involved in thewatermarking process. Attributes can be numeric or non-numeric.
     The second contribution of this thesis is an innovative and blind semi-fragile watermarkingtechnique for integrity verification of numeric relational data. Unlike prior watermarking basedauthentication schemes which are totally fragile, the goal of our semi-fragile method is detectillegitimate modifications, while allowing legitimate ones. To do so, with each attribute, weassociate a secret weight that reflects its sensitivity to benign updates. A weight can be of threetypes: high weight, intermediate weight, and low weight. A high weight is assigned to sensitiveattributes, i.e., attributes that do not need to be legally updated after watermark insertion. Anintermediate weight is associated to semi-sensitive attributes which can be legitimatelymodified up to a predefined level of distortion. A low weight is assigned to non sensitiveattributes which can be altered without fear of any constraint. Thereafter, according to attributeweights, we vertically partition the database relation into three non-overlapping classes(clusters), namely high-weight cluster, intermediate-weight cluster, and low-weight cluster.Notice that our clustering method is a virtual operation since it does not physically split thedatabase relation rows. Moreover, for each intermediate-weighted attribute, we define a (legal)alteration bandwidth which represents the degree of legitimate distortion that these attributescould tolerate. In watermark embedding, since high-weighted attributes do not need any benignupdates, we securely encode the semi-fragile watermark bits into these attributes by altering theleast significant bit of some selected attributes. In watermark detection, since the proposedscheme is semi-fragile in nature, only unauthorized distortions should be detected as tampering.So, for an attack to be effective, the pirate needs to maliciously modify sensitive attributes and/or non alterable bits of semi-sensitive attributes, while keeping unchanged the embeddedwatermark. However, since the embedded watermark is computed from data characteristicsusing cryptographic secure hash function (SHA-1), any modification made beyond allowedlimits are correctly detected and localized as tampering with high rate.
     In the third contribution of the thesis, we propose a combined robust-fragile watermarkingtechnique for ownership protection and tamper-proofing of relational databases. Our proposedhybrid watermarking scheme is a multiple watermarks application that has two maincomponents: a robust component and a fragile component. These components can be usedindependently depending on the nature of the dispute: ownership claim or tamper proofing.Obviously, the fragile component has to be applied after the robust one in order to hash therobust watermark with the data. As a result, the integrity of the robust watermark is guaranteedby the fragile component. Any attack aimed to destroy or remove the robust watermark will becorrectly detected and localized as malicious modification. To ensure the robustness andreliability of the robust watermark, we propose to use the LSB of every attribute for embeddingthe fragile watermark, while the robust watermark bits can be securely encoded into theremainder (ξ-1) LSBs available for marking. The main characteristics of our hybrid solution canbe summarized as follows:(i) Imperceptibly: the watermarks embedding only introduce smallalterations that will not affect the data usability;(ii) Robustness: the embedded robustwatermark is resilient against distortions caused either by benign updates or malicious attacks;(iii) Fragileness: the embedded fragile watermark is sensitive to malicious modifications,meaning that any slight change made to the database relation is correctly detected and localized;(iv) Secure and reliable embedding: the insertion of the fragile watermark preserves therobustness and the reliability of the robust watermark, i.e. the fragile watermark embeddingdoes not remove or flip-back the robust watermark bits;(v) Blindness: the watermarks detectionand verification do not require the knowledge of the original non-watermarked databaserelation; and (vi) Tuple and attribute order independent: the embedded watermarks do notdepend on a particular order of tuples or attributes.
引文
[1] I. Cox, J. Bloom, and M. Miller. Digital Watermarking. Morgan Kaufmann.2001
    [2] S. Katzenbeisser and F. Petitcolas. Information Hiding: Techniques for Steganography andDigital Watermarking. Artech House, Boston, MA.2000,220
    [3] N.F Johnson, Z. Duric, S. Jajodia. Information Hiding: Steganography and WatermarkingAttacks and Countermeasures. Kluwer, Amsterdam.2000
    [4] M. Swanson, M. Kobayashi, and A. Tewfik. Multimedia Data-Embedding andWatermarking Technologies. In Proceedings of the IEEE. June1998,86(6):1064~1087
    [5] O. Ekici, B. Sankur, B. Coskun, U. Naci, and M. Akcay. Comparative Evaluation ofSemi-fragile watermarking Algorithms. Journal of Electronic Imaging. January2004,13(1):209~216
    [6] H. Li, G. Liu, Yuewei Dai, and Z. Wang. Secure Multimedia Distribution Based onWatermarking and Encryption. Journal of Convergence Information Technology.2010,5(9):279~286
    [7] G. Langelaar, I. Setyawan and R. Lagendijk. Watermarking Digital Image and Video Data:A state-of-art overview. IEEE Signal Process Magazine.2000,17(5):20~46
    [8] P. Bao and X. Ma. Image Adaptive Watermarking using Wavelet Domain Singular ValueDecomposition. IEEE Transactions on Circuits and Systems for Video Technology.2005,5(1):96~102
    [9] H.W.P. Wong, O.C. Au and Y.M. Yeung. A Novel Blind Multiple Watermarking Techniquefor Images. IEEE Transactions on Circuits and Systems for Video Technology Processing. Feb.2004,13(2):154~165
    [10]A. Abdulfetah, X. Sun, H. Yang and N. Mohammad. Robust Adaptive ImageWatermarking using Visual Model in DWT and DCT Domain. Information TechnologyJournal.2010,9(3):460~466
    [11]Q. Wen, T.F. Sun, and S.X. Wang. Concept and Application of Zero-watermark. Tien TzuHsueh Pao/Acta Electronica Sinica.2003,31(2):214~216
    [12]M. Wu, B. Liu. Data Hiding in Image and Video: Part I–Fundamental Issues andSolutions. IEEE Transactions on Image Processing. June2003,12(6):685~695
    [13]R. T. Paul. Review of Robust Video Watermarking Techniques. IJCA Special Issue onComputational Science-New Dimensions&Perspectives.2011,3:90~95
    [14]D. Kundur, K. Su, and D. Hatzinakos. Digital Video Watermarking: Techniques,Technology, and Trends. In Intelligent Watermarking Techniques. Chapter10. P. Pan, H.Huang, and L. Jain, eds. World Scientific Computing.2004,265~314
    [15]P. Bassia, I. Pitas, and N. Nikolaidis. Robust Audio Watermarking in the Time Domain.IEEE Transactions on Multimedia.2001,3(2):232~241
    [16]M. Arnold. Audio Watermarking: Features, Applications and Algorithms. IEEEInternational Conference on Multimedia and Expo.2000,2:1013~1016
    [17]M. Arnold. Audio Watermarking: Burying Information in the Data. Dr. Dobb’s Journal,2001,11:21~28
    [18]C. Collberg and C. Thomborson. Software Watermarking: Models and DynamicEmbeddings. In Proceedings of the26th ACM SIGPLANSIGACT Symposium on Principlesof Programming Languages. January1999,311~324
    [19]G. Gupta and J. Pieprzyk. Software watermarking resilient to debugging attacks. Journalof Multimedia.2007,2(2):10~16
    [20]C.S Collberg, C. Thomborson. Watermarking, Tamperproofing, and Obfuscation Toolsfor Software Protection. Technical report. University of Arizona.2000–03
    [21]I. Kamel, Q. Albluwi. A Robust Software Watermarking for Copyright Protection.Computers&Security.2009,28(6):395~409
    [22]N. Chotikakamthorn. Electronic Document Data Hiding Technique using Inter-characterSpace. In Proceedings of the1998IEEE Asia-Pacific Conference on Circuits and Systems(IEEE APCCAS).1998,419~422
    [23]M. Atallah and S. Lonardi. Authentication of LZ-77Compressed Data. In Proceedings ofthe. ACM Symposium on Applied Computing.2003,282~287
    [24]D. Huang and H. Yan. Interword Distance Changes Represented by Sine Waves forWatermarking Text Images. IEEE Transactions on Circuits and Systems for Video Technology.December2001,11(12):1237~1245
    [25]M.J. Atallah, V. Raskin, M. Crogan, C. Hempelmann, F. Kerschbaum, D. Mohamed, andS. Naik. Natural Language Watermarking: Design, Analysis, and a Proof-of-conceptImplementation. In Proceedings of4th Information Hiding Workshop. LNCS, Springer-Verlag.Heidelberg.2001,185~199
    [26]M. Atallah, V. Raskin, C. Hempelman, M. Karahan, R. Sion, K. Triezenberg, and U.Topkara. Natural Language Watermarking and Tamperproofing. In Proceedings of the FifthInt’l Information Hiding Workshop.2002,196~212
    [27]G. Gupta, J. Pieprzyk, and H. X. Wang. An Attack-localizing Watermarking Scheme forNatural Language Documents. In Proceedings of the2006ACM Symposium on Information,Computer and Communications security (ASIACCS’06).2006,157~165
    [28]E.F. Codd. A Relational Model of Data for Large Shared Data Banks. Communications ofthe ACM.1970,13(6):377~387
    [29]A. Silberschatz, H.F. Korth and S. Sudarshan. Database System Concepts.5thEd.McGraw-Hill.2006
    [30]H. Hacigumus, B. Iyer, and S. Mehrotra. Providing Database as a Service. In Proceedingsof the18th International Conference on Data Engineering (ICDE’02). San Jose. California.USA. IEEE Computer Society.2002,29~38
    [31]J. Gotthelf Fischer von Waldheim. Beschreibung einiger typographischen Sel-tenheiten.Google (Digitized version).1804
    [32]C. Briquet. Les filigranes. Publisher: Hacker Art Books. Facsimile Ed edition (June1985).1907
    [33]V. Dorn. A Contribution to the History of Spectacles in Croatia. DocumentaOphthalmologica.1994,86(2):173~189
    [34]J. Ingemar Cox and L.M.Matthew. The First50Years of Electronic Watermarking.EURASIP Journal on Applied Signal Processing. February2002,126~132
    [35]E.F. Hembrooke. Identification of sound and like signals. United States Patent3004104.1961
    [36]A. Adelsbach, U. Huber, and A. Sadeghi. Fingercasting–Joint Fingerprinting andDecryption of Broadcast Messages. Transactions on Data Hiding and Multimedia Security II.2007,1~34
    [37]R.G.V. Schyndel, A.Z. Tirkel, and C.F. Osborne. A Digital Watermark. In IEEEInternational Conference on Image Processing (ICIP’94). Austin, Texas, USA.1994,2:86~89
    [38]D. Mitchell, Swanson, B. Zhu, and A.H. Tewfik. Robust Data Hiding for Images. In IEEEDigital Signal Processing Workshop. Loen, Norway. September1996,37~40
    [39]F.M. Boland, J.K Joseph, O’Ruanaidh, and C. Dautzenberg. Watermarking Digital Imagesfor Copyright Protection. In5thIEEE International Conference on Image Processing and itsApplications. Edimburg. July1995,326~330
    [40]R. Agrawal and J. Kiernan. Watermarking Relational Databases. In Proceedings of the28thinternational conference on Very Large Data Bases (VLDB’02). Hong Kong, China.VLDB Endowment.2002,155~166
    [41]R. Agrawal, P. J. Haas, and J. Kiernan. A System for Watermarking Relational Databases.In Proceedings of the2003International Conference on Management of Data (SIGMOD’03).San Diego, California. ACM Press.2003,674~674
    [42]R. Agrawal, P.J. Haas, and J. Kiernan. Watermarking Relational Data: Framework,Algorithms and Analysis. The VLDB Journal.2003,12(2):157~169
    [43]J. Lafaye. An Analysis of Database Watermarking Security. In Proceedings of the3rdInternational Symposium on Information Assurance and Security (IAS’07). Manchester,United Kingdom. IEEE Computer Society.2007,462~467
    [44]Z. Qin, Y. Ying, L. Jia-jin, and L. Yi-shu. Watermark Based Copyright Protection ofOutsourced Database. In Proceedings of the10th International Database Engineering andApplications Symposium (IDEAS’06). Delhi, India. IEEE Computer Society.2006,301~308.
    [45]G. Gupta and J. Pieprzyk. Reversible and Semi-Blind Relational Database Watermarking.In Proceedings of International Conference on Signal Processing and Multimedia Applications(SIGMAP’07). July2007,283~290
    [46] G. Gupta and J. Pieprzyk. Reversible and Blind Database Watermarking usingDifference Expansion. International Journal of Digital Crime and Forensics (IJDCF).2009,1(2):42~54
    [47]G. Gupta and J. Pieprzyk. Database Relation Watermarking Resilient Against SecondaryWatermarking Attacks. In Proceedings of the5th International Conference on InformationSystems Security (ICISS’09). Kolkata, India. Springer LNCS.2009,5905:222~236
    [48]M.E. Farfouna and S.J. Horng. A Novel Blind Reversible for Watermarking RelationalDatabases. In Proceedings of the International Symposium on Parallel and DistributedProcessing with Applications (ISPA’10).2010,563~569
    [49]Y. Li, H. Guo, and S. Wang. A Multiple-Bits Watermark for Relational Data. Journal ofDatabase Management. July-September2008,19(3):1~21
    [50]Y. Li, V. Swarup, and S. Jajodia. A Robust Watermarking Scheme for Relational Data. InProceedings of the13th Workshop on Information Technology and Engineering. December2003,195~200
    [51]R. Sion, M. Atallah, and S. Prabhakar. Rights Protection for Relational Data. IEEETransactions on Knowledge and Data Engineering. June2004,16(6):1~17
    [52]R. Sion, M. Atallah, and S. Prabhakar. On Watermarking Numeric Sets. In Proceedings ofIWDW2002. Lecture Notes in Computer Science, Springer-Verlag.2003,2613/2003:1~15
    [53]M. Shehab, E. Bertino, A.Ghafoor. Watermarking Relational Data using OptimizationBased Techniques. IEEE Transactions on Knowledge and Data Engineering. January2008,20(1):116~129
    [54]F. Sebé, J. Domingo-Ferrer, and A. Solanas. Noise-Robust Watermarking for NumericalDatasets. Second International Conference on Modeling Decisions for Artificial Intelligence(MDAI’058). LNAI.2005,3558:134~143
    [55]E. Uzun and B. Stephenson. Security of Relational Databases in Business Outsourcing.Technical Report. HP LABS. University of California.2008
    [56]M. Meng, X. Cui, and H. Cui. The Approach for Optimization in Watermark Signal ofRelational Databases by using Genetic Algorithms. In Proceedings of the2008InternationalConference on Computer Science and Information Technology (ICCSIT’08). Singapore.IEEE Computer Society.2008,448~452
    [57]M. Huang, J. Cao, Z. Peng, and Y. Fang. A New Watermark Mechanism for RelationalData. In Proceedings of the4th International Conference on Computer and InformationTechnology (CIT’04). Wuhan, China. IEEE Computer Society.2004,946~950
    [58]T. Hu, G. Chen, K. Chen, and J. Dong. Garwm: Towards a Generalized and AdaptiveWatermark Scheme for Relational Data. In Proceedings of the6th International Conference inAdvances in Web-Age Information Management (WAIM’05). Hangzhou, China. SpringerLNCS.2005,3739:380~391
    [59]X. Xiao, X. Sun, and M. Chen. Second-LSB-dependent Robust Watermarking forRelational Database. In Proceedings of the3rd International Symposium on InformationAssurance and Security (IAS’07). Manchester, United Kingdom. IEEE Computer Society.2007,292~300
    [60]R. Manjula and N. Settipalli. A New Relational Watermarking Scheme Resilient toAdditive Attacks. International Journal of Computer Applications (0975–8887). November2010,10(5),1~7
    [61]A. Deshpande and J. Gadge. New Watermarking Technique for Relational Databases. InProceedings of the Second International Conference on Emerging Trends in Engineering andTechnology (ICETET’09).2009,664~669
    [62]K. Huang, M. Yue, P. Chen, Y. He, and X. Chen. A Cluster-based WatermarkingTechnique for Relational Database. In Proceedings of the1st International Workshop onDatabase Technology and Applications (DBTA’09). Wuhan, China. IEEE Press.2009,107~110
    [63]X. Cui, X. Qin, G. Sheng, and J. Zheng. A Robust Algorithm for Watermark NumericRelational Databases. In Proceedings of the2006International conference on Intelligentcomputing (ICIC’06). Kunming, China. Springer Lecture Notes in Control and InformationSciences.2006,810~815
    [64]F. Guo, J. Wang, Z. Zhang, X. Ye, and D. Li. An Improved Algorithm to WatermarkNumeric Relational Data. In Proceedings of the6th International Workshop on InformationSecurity applications (WISA’05). Jeju Island, Korea. Springer LNCS.2005,3786:138~149.
    [65]C. Xinchun, Q. Xiaolin and S. Gang. A Weighted Algorithm for Watermarking RelationalDatabases. Wuhan University Journal Natural Sciences.2007,1(12):079~082
    [66]C. Jiang, X. Chen, and Z. Li. Watermarking Relational Databases for OwnershipProtection based on DWT. In Proceedings of the Fifth International Conference onInformation Assurance and Security.2009,305~308
    [67]Y. Zhang, X.M. Niu and D.N. Zhao. A Method of Protecting Relational DatabasesCopyright with Cloud Watermark. International Journal of Information Technology.2004,1(4):206~210.
    [68]Y. Zhang, X. Niu, D. Zhao, J. Li, and S. Liu. Relational Databases Watermark Techniquebased on Content Characteristic. In Proceedings of the1st International Conference onInnovative Computing, Information and Control (ICICIC’06). Beijing, China. IEEEComputer Society.2006,677~680
    [69]X. Dong, X. Li, and L. Zheng. An Algorithm Resistive to Invertibility Attack inWatermarking Relational Databases. In Proceedings of the2009Chinese Control and DecisionConference (CCDC’09).2009,1532~1537
    [70]H. Wang, X. Cui, and Z. Cao. A Speech-based Algorithm for Watermarking RelationalDatabases. In Proceedings of the2008International Symposiums on Information Processing(ISIP’08). Moscow, Russia. IEEE Computer Society.2008,603~606
    [71]Y. Zhang, Z. Gao, and D. Yu. Speech Algorithm for Watermarking Relational DatabasesBased on Weighted. Advanced Materials Research.2010,121-122:399~404
    [72]Y. H. Ali and B. S. Mahdi. Watermarking for Relational Database by using ThresholdGenerator. Engineering&Technology Journal.2011,29(1):33~43
    [73]Y. Fu, C. Jin and M. Chuanxiang. A Novel Relational Database Watermarking Algorithm.Pacific Asia Workshop on Intelligence and Security Informatics. LNCS.2007,4430:208~219
    [74]C. Jin, Y. Fu, and F. Tao. The Watermarking Model for Relational Database Based onWatermarking Sharing. In Proceedings of the International Conference on IntelligentInformation Hiding and Multimedia Signal Processing (IIH-MSP’06).2006,677~680
    [75]Y. Fu, T. Ye, X. Niu, and Y. Yang. A Novel Relational Database WatermarkingAlgorithm for Joint Ownership. In Proceedings of the International Conference on IntelligentInformation Hiding and Multimedia Signal Processing (IIH-MSP’08).2008,985~988
    [76]B.V.S. Rao and M.V.N.K. Prasad. Digital watermarking for relational databases usingtraceability parameter. International Journal of Computer Applications in Technology.2009,35(2-4):113~121
    [77]Y. Zhang, X.M. Niu, JM. Wang and D.Y Li. Watermarking Relational Databases usingImage. In Proceedings of IEEE Conference on Machine Learning and Cybernetics.2004,1739~1744
    [78]Y. Zhang, X.M. Niu, D. Wu, L. Zhao, J.C. Liang, and W. J. Xu. A Method of VerifyingRelational Databases Ownership with Image Watermark. In Proceedings of the6thInternational Symposium on Test and Measurement. Dalian, P.R. China.2005,6316~6319
    [79]Y. Zhang, X. Niu, A. Khan, Q. Li and Q. Han. A Novel Method of WatermarkingRelational Databases using Character String. In Proceedings of the International Conferenceon Artificial Intelligence and Applications.2006,120~124
    [80]A. Odeh and A. Al-Haj. Watermarking of Relational Database Systems. In Proceedingsof the First International Conference on the Applications of Digital Information and WebTechnologies (ICADIWT’08).2008,270~274
    [81]C. Wang, J. Wang, M. Zhou, G. Chen, and D. Li. Atbam: An Arnold Transform-basedMethod on Watermarking Relational Data. In Proceedings of the2008InternationalConference on Multimedia and Ubiquitous Engineering (MUE’08). Beijing, China. IEEEComputer Society.2008,263~270
    [82]G.C, Ji, Z.R. Lin, and J.M. Li. A Watermarking Algorithm for Relational Database Basedon Image. Advanced Materials Research.2011,301-303:661~665
    [83]J. Sun, Z. Cao, and Z. Hu. Multiple Watermarking Relational Databases Using Image. InProceedings of the International Conference on Multimedia and Information Technology(MMIT’08).2008,373~376
    [84]Z. Hu, Z. Cao, and J. Sun. An Image-based Algorithm for Watermarking RelationalDatabases. In Proceedings of the2009International Conference on Measuring Technologyand Mechatronics Automation (ICMTMA’09). Zhangjiajie, Hunan, China. IEEE ComputerSociety.2009,425~428
    [85]Z. Cao, J. Sun and Z. Hu. Image Algorithm for Watermarking Relational Databases Basedon Chaos. Lecture Notes in Electrical Engineering. Springer-Verlag Berlin Heidelberg.2010,72:411~418
    [86]X. Chen, P. Chen, Y. He, and L. Li. A Self-Resilience Digital Image WatermarkBased on Relational Database. In Proceedings of the International Symposium on KnowledgeAcquisition and Modeling (KAM '08).2008,698~702
    [87]X. Zhou, M. Huang, and Z. Peng. An Additive-attack-proof Watermarking Mechanism forDatabases Copyrights Protection using Image. In Proceedings of the2007ACM symposiumon Applied computing (SAC’07). Seoul, Korea. ACM Press.2007,254~258
    [88]H.M Sardroudi and S. Ibrahim. A New Approach for Relational Database Watermarkingusing Image. In Proceedings of the5th International Conference on Computer Science andConvergence Information Technology (ICCIT). Seoul, Korea.2010,606~6010
    [89]H.M Sardroudi, S. Ibrahim and O. Zanganeh. Robust Database Watermarking Techniqueover Numerical Data. Journal of Communications and Information Sciences. April2011,1(1):30~40
    [90]H. Cui, X. Cui, and M. Meng. A Public Key Cryptography Based Algorithm forWatermarking Relational Databases. In Proceedings of the International Conference onIntelligent Information Hiding and Multimedia Signal Processing (IIHMSP’08).2008,1344~1347
    [91]S. Yige, L. Weidong, S. Jiaxing, W. M.S. Angela. DCT Transform based RelationalDatabase Robust Watermarking Algorithm. In Proceedings of the2010Second InternationalSymposium on Data, Privacy, and E-Commerce.2010,61~65
    [92]R. Sion. Proving Ownership over Categorical Data. In Proceedings of the IEEEInternational Conference on Data Engineering (ICDE’04).2004,584~595
    [93]R. Sion, M. Atallah, and S. Prabhakar. Rights Protection for Categorical Data. IEEETransactions on. Knowledge and Data Engineering. July2005,17(7):1~15
    [94]R. Sion. Rights Assessment for Discrete Digital Data, Ph.D. dissertation. ComputerSciences, Purdue University. August2004
    [95]E. Bertino, B.C. Ooi, Y. Yang, and R.H. Deng. Privacy and Ownership Preserving ofOutsourced Medical Data. In Proceedings of the International Conference on DataEngineering.2005,521~532
    [96]A. Solanas and J. Domingo-Ferrer. Watermarking Non-numerical Databases. V. Torra etal.(Eds.): Third International Conference on Modeling Decisions for Artificial Intelligence(MDAI’06). LNAI. Springer-Verlag. Berlin Heidelberg.2006,3885:239~250
    [97]A. Al-Haj and A. Odeh. Robust and Blind Watermarking of Relational Database Systems,Journal of Computer Science.2008,4(12):1024~1029
    [98]A. Al-Haj, A. Odeh and S. Masadeh. Copyright Protection of Relational DatabaseSystems. In Proceedings of the Second International Conference Networked DigitalTechnologies (NDT’10). Prague, Czech Republic. Communications in Computer andInformation Science. Springer LNCS.2010,143~150
    [99]D. Hanyurwimfura, Y. Liu, and Z. Liu. Text Format Based Relational DatabaseWatermarking for Non-numeric Data. In Proceedings of the2010International Conference onComputer Design and Appliations (ICCDA’10).2010,312~316
    [100] R. Beidi and V.M. Wadhai. Watermarking Social Networking Relational Data usingNon-numeric Attribute. International Journal of Computer Science and Information Security (IJCSIS).April2011,9(4):74~77
    [101] L. Zhang, W. Gao, N. Jiang, L. Zhang, and Y. Zhang. Relational DatabasesWatermarking for Textual and Numerical Data. In Proceedings of the2011InternationalConference on Mechatronic Science, Electric Engineering and Computer (MSEEC’11).August2011,1633~1636
    [102] S.A. Shah, X. Sun, A. Majid, and A. Hamadou. Query Preserving Relational DatabaseWatermarking. Informatica.2011,35(3):391~396
    [103] S. A. Shah, S. A. M. Gilani, I. A. Awan. Owner Verification and Copyright Protectionof Relational Data. In Proceedings of IMEC. Hong Kong. June2006,252~257
    [104] Y. Li and R. H. Deng. Publicly Verifiable Ownership Protection for RelationalDatabases. In Proceedings of the ACM Symposium on Information, Computer andCommunications Security.2006,78~89
    [105] S. Bhattacharya and A. Cortesi. A Generic Distortion-free Watermarking Techniquefor Relational Databases. In Proceedings of the5th International Conference on InformationSystems Security (ICISS’09). LNCS. Kolkata, India. Springer.2009,5905:252~264
    [106] V. Pournaghshband. A New Watermarking Approach for Relational Data. InProceedings of the46thAnnual Southeast Regional Conference on XX (ACM-SE’08).Auburn, Alabama. ACM Press.2008,127~131
    [107] H. M. El-Bakry and N. Mastorakis. A New Watermark Approach for Protection ofDatabases. In Proceedings of the9thWSEAS International Conference on Applied Informaticsand Communications (AIC '09).2009,243~248
    [108] H. El-Bakry and M. Hamada. A Novel Watermark Technique for RelationalDatabases. In Proceedings of the2010International Conference on Artificial intelligence andcomputational intelligence (AICI'10). Berlin Heidelberg. Lecture Notes in Computer Science.Springer-Verlag.2010,6320/2010:226~232
    [109] H.M. El-Bakry and M. Hamada. A Developed Watermark Technique for DistributedDatabases Security. In Proceedings of the3rd International Conference on ComputationalIntelligence in Security for Information Systems (CISIS'10). Advances in Intelligent and SoftComputing85. Springer.2010,173~180
    [110] G. H. Gamal, M.Z. Rashad and M.A. Mohamed. A Simple Watermark Technique forRelational Database. Mansoura Journal for Computer Science and Information Systems. Jan2008,4(4):1~7
    [111] R. Halder, S. Pal, and A. Cortesi. Watermarking Techniques for Relational Databases:Survey, Classification and Comparison. Journal Universal Computer Science.2010,16(21):3164~3190
    [112] H. Guo, Y. Li, A. Liu, and S. Jajodia. A Fragile Watermarking Scheme for DetectingMalicious Modifications of Relational Databases. Information Sciences.2006,176(10):1350~1378
    [113] H. khataeimaragheh and H. Rashidi. A Novel Watermarking Scheme for Detectingand Recovering Distortions in Database Tables. International Journal of DatabaseManagement Systems (IJDMS). August2010,2(3):1~11
    [114] M. Tsai, F. Hsu, J. Chang, and H. Wu. Fragile Database Watermarking for MaliciousTamper Detection using Support Vector Regression. In Proceedings of IIH-MSP.2007,493~496
    [115] Y. Zhang, B. Yang, X. Mu. Reversible Watermarking for Relational DatabaseAuthentication. Journal of Computers.2006,17(2):59~66
    [116] R. Bedi, A. Thengade, and V. M. Wadhai. A New Watermarking Approach forNon-numeric Relational Database. International Journal of Computer Applications. January2011,13(7):37~40
    [117] Y. Li, H. Guo, and S. Jajodia. Tamper Detection and Localization for CategoricalData Using Fragile Watermarks. In Proceedings of the fourth ACM Workshop on DigitalRights Management (DRM).2004,73~82
    [118] S. Bhattacharya and A. Cortesi. A Distortion-free Watermark Framework forRelational Databases. In Proceedings of the4thInternational Conference on Software and DataTechnologies (ICSOFT’09). Sofia, Bulgaria. INSTICC Press.2009,229~234
    [119] Y. Li. Database Watermarking: A Systematic View. In Handbook of DatabaseSecurity. Springer Verlag.2008,329~355
    [120] S. Bhattacharya, and A. Cortesi. Database Authentication by Distortion-freeWatermarking. In Proceedings of the5thInternational Conference on Software and DataTechnologies (ICSOFT’10). Athens, Greece. INSTICC Press.2010,219~226
    [121] R. Halder and A. Cortesi. A Persistent Public Watermarking of Relational Databases.In Proceedings of the6th International Conference on Information Systems Security (ICISS).Gandhinagar, Gujarat, India. Springer LNCS.2010,6503/2010:216~230
    [122] R. Halder and A. Cortesi. Persistent Watermarking of Relational Databases. InProceedings of the IEEE International Conference on Advances in Communication, Network,and Computing (CNC’10). Calicut, Kerala, India. IEEE Computer Society.2010,46~52
    [123] M. Tsai, H. Tseng, and C. Lai. A Database Watermarking Technique for TemperDetection. In Proceedings of the2006Joint Conference on Information Sciences (JCIS’06).Kaohsiung, Taiwan. Atlantis Press.2006
    [124] V. Prasannakumari. A Robust Tamperproof Watermarking for Data Integrity inRelational Databases. Research Journal of Information Technology.2009,1(3):115~121.
    [125] I. Kamel. A Scheme for Protecting the Integrity of Databases. Computers&Security.2009,28(6):698~709
    [126] Y. Li, V. Swarup, and S. Jajodia. Constructing a Virtual Primary Key forFingerprinting Relational Data. In Proceedings of the2003ACM Workshop on Digital RightsManagement (DRM’03). New York, NY, USA, ACM Press.2003,133~141.
    [127] Y. Li, V. Swarup, and S. Jajodia. Fingerprinting Relational Databases: Schemes andSpecialties. IEEE Transactions on Dependable and Secure Computing. January-March2005,2(1):34~45
    [128] S. Liu, S. Wang, R.H. Deng, and W. Shao. A Block-oriented Fingerprinting Schemein Relational Database. In Proceedings of the7th International Conference on InformationSecurity and Cryptology (ICISC’04). Seoul, Korea. Springer LNCS.2004,3506:455~466
    [129] F. Guo, J. Wang, and D. Li. Fingerprinting Relational Databases. In Proceedings ofthe2006ACM Symposium on Applied Computing (SAC’06). Dijon, France. ACM Press.2006,487~492
    [130] D. Gross-Amblar, C. Constantin, and M. Guerrouani. Watermill: an OptimizedFingerprinting Tool for Highly Constrained Data. In ACM Workshop on Multimedia andSecurity (MMSec). August2005,143~155
    [131] D. Gross-Amblard. Query-Preserving Watermarking of Relational Databases andXML Documents. In Proceedings of ACM Symposium on Principles of Database Systems(PODS).2003,191~201
    [132] W. Ng and H. L. Lau. Effective Approaches for Watermarking XML Data. InProceedings of the International Conference on Database Systems for Advanced Applications(DASFAA’05).2005,68~80
    [133] X. Zhou, H.H. Pang, and K.L. Tan. Query-based Watermarking for XML Data. InProceedings of ACM Symposium on Information, Computer and Communication Security(ASIACCS’07).2007,253~264
    [134] X. Zhou, H. Pang, K.L. Tan, and D. Mangla. Wmxml: A System for WatermarkingXML Data. In VLDB.2005,1318~1321
    [135] R. Yao, Q. Zhao, and H. Lu. A Novel Watermarking Algorithm for IntegrityProtection of XML Documents. International Journal of Computer Science and NetworkSecurity. February2006,6(2):202~207
    [136] J.R.N. Baweu and H. Guo. Integrity Verification for XML Data. In Proceedings of theWorld Congress on Engineering and Computer Science (WCECS’07). San Francisco.2007,633~638
    [137] R. Liu and H. Wang. Integrity Verification of Outsourced XML Databases. InProceedings of the International Conference on Computational Science and Engineering (CSE'09).2009,207~212
    [138] R.C. Merkle. A Certified Digital Signature. In Proceedings of Advances inCryptology (CRYPTO).1989,218~238
    [139] S.A. Shah, X. Sun, A. Hamadou, and X. Wang. Combined Watermarking Solution forXML Documents. International Journal of Digital Contents Technology and its Applications(JDCTA). November2011,5(11):69~78
    [140] J. Guo, Y. Li, R. H. Deng, and K. Chen. Rights protection for Data Cubes. InProceedings of Information Security Conference (ISC).2006,359~372
    [141] J. Guo and W.-D. Qiu. Watermarking Data Cubes. Journal of Shanghai JiaotongUniversity (Sci.).2009,14(1):117~121
    [142] R. Sion, M. Atallah, and S. Prabhakar. Resilient Rights Protection for Sensor Streams.In Proceedings of the Very Large Databases Conference.2004,732~743
    [143] R. Sion, M. Atallah, and S. Prabhakar. Rights Protection for Discrete NumericStreams. IEEE Transactions on Knowledge and Data Engineering.2006,18(5):699~714
    [144] H. Guo, Y. Li, and S. Jajodia. Chaining Watermarks for Detecting MaliciousModifications to Streaming Data. Information Sciences.2007,177(1):281~298
    [145] H. Xian and D. Feng. Leakage Identification for Secret Relational Data UsingShadowed Watermarks. In Proceedings of the2009International Conference onCommunication Software and Networks (ICCSN’09).2009,473~478
    [146] R. Sion and Mikhail Atallah. Attacking Digital Watermarks. In Proceedings ofSecurity, Steganography, and Watermarking of Multimedia Contents. San Jose, CA, USA.2004,848~858
    [147] Y. Li, V. Swarup, and S. Jajodia. Defending Against Additive Attacks with MaximalErrors in Watermarking Relational Databases. In Proceedings of the IFIP WG11.3WorkingConference on Data and Application Security.2004,81~94
    [148] G. Gupta. Robust Digital Watermarking on Multimedia Objects. Ph.D dissertation.Computer Science. Macquarie University. August2008
    [149] R. Sion. Database Watermarking for Copyright Protection. In Handbook of DatabaseSecurity. Springer Verlag.2008,297~328
    [150] S. A. Shah, X. Sun, A. Hamadou, and A. Majid. Semi-Fragile WatermarkingScheme for Relational Database Tamper Detection. In Proceedings of the20113rdInternational Conference on Future Networks (ICFN’11).2011,(In press)
    [151] S. Khanna and F. Zane. Watermarking Maps: Hiding Information in Structured Data.In Proceedings of the11thannual ACM-SIAM Symposium on Discrete AlgorithmsSODA’00). San Francisco, California. United States. Society for Industrial and AppliedMathematics.2000,596~605
    [152] A.T. Abdel-Hamid, S. Tahar, and E.M. Aboulhamid. A Survey on IP WatermarkingTechniques. Design Automation for Embedded Systems.2004,9(3):211~227
    [153] J.V. Grove. United States Internet Speed Is on the Decline.2010. Available athttp://mashable.com/2010/01/16/united-states-internet-speed/
    [154] CNNIC. The27thStatistical Report on Internet Development in China. January2011.Available at http://www1.cnnic.cn/en/index/0O/02/index.htm
    [155] R. Agrawal and R. Srikant. Privacy-preserving Data Mining. ACM SIGMOD Record.2000,29(2):439~450
    [156] H. Hacigumus, B. Iyer, and S. Mehrotra. Executing SQL over Encrypted Data in theDatabase-Service-Provider. In ACM SIGMOD Conference on Management of Data. June2002,216~227
    [157] H. Hacigumus, B. Iyer, and S. Mehrotra. Providing Database as a Service. InProceedings of the International Conference on Data Engineering (ICDE’02).2002,29~38
    [158] E. Mykletun, M. Narasimha, and G. Tsudik. Authentication and Integrity inOutsourced Databases. In Proceedings of ACM Transactions on Storage (TOS). May2006,2(2):107~138
    [159] A. Hamadou, X. Sun, L. Gao, and S. A. Shah. A Fragile Zero-WatermarkingTechnique for Authentication of Relational Databases. International Journal of DigitalContents and its Applications (JDCTA), May2011,5(5):189~200
    [160] A. Hamadou, X. Sun, S.A. Shah, and L. Gao. A Weight-based Semi-FragileWatermarking Scheme for Integrity Verification of Relational Data. International Journal ofDigital Contents and its Applications (JDCTA). August2011,5(8):148~157
    [161] A. Hamadou, X. Sun, S.A. Shah, and L. Gao. A Hybrid Watermarking Scheme forRelational Databases Copyright Protection and Tamper Proofing. International Journal ofAdvancements in Computing Technology (IJACT). September2011,3(8):18~28
    [162] R. S. Douglas. Cryptography: Theory and Practice. Third Edition, CRC Press.2006
    [163] W. Stallings. Cryptography and Network Security: Principles and Practices. FourthEdition, Pearson/Prentice Hall.2006
    [164] J. Daemen, V. Rijmen. The Design of Rijndael: AES-The Advanced EncryptionStandard. Springer.2002
    [165] R. L. Rivest, A. Shamir, and L. Adleman. A Method for Obtaining Digital Signaturesand Public-Key Cryptosystems. Commun. ACM.1983,26(1):96~99
    [166] B. Kaliski. Request for Comments (RFC):1319. The MD2Message Digest Algorithm.April1992. Available at http://tools.ietf.org/html/rfc1319
    [167] R. Rivest. Request for Comments (RFC):1320. The MD4Message Digest Algorithm.April1992. Available at http://tools.ietf.org/html/rfc1320
    [168] R. Rivest. Request for Comments (RFC):1321. The MD5Message Digest Algorithm.April1992. Available at http://tools.ietf.org/html/rfc1321
    [169] Federal Information Processing Standards Publication (FIPS)180-2. Secure HashStandard. August1,2002. Available athttp://csrc.nist.gov/publications/fips/fips180-2/fips180-2withchangenotice.pdf
    [170] M. Bellare, R. Canetti, and H. Krawczyk. Keying Hash Functions for MessageAuthentication. Lecture Notes in Computer Science. Springer-Verlag.1996,1109:1~19
    [171] GRANDKELL Systems INC. Digital Signatures in Relational Database Applications.May2001. Available at www.gradkell.com
    [172] R. Reid and G. Dhillon. Integrating Digital Signatures with Relational Databases:Issues and organizational implications. Journal of Database Management.2003,14(2):42~51.
    [173] The Forest CoverType. Available athttp://kdd.ics.uci.edu/databases/covertype/covertype.htm

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700