期刊文献+

基于小波变换的关系数据库水印算法 被引量:6

Relational database watermarking algorithm based on wavelet transformation
下载PDF
导出
摘要 为了对关系数据库数据实施版权保护,提出一种基于小波变换的鲁棒盲水印算法.嵌入时先构造主键HASH值的最小非负剩余系对数据分组,然后通过设置各组数据小波变换后"高/低频数据对"奇偶性的异同嵌入信息.提取时统计相应位置数据对的奇偶性异同频度,依据阀值判断而获取嵌入的水印.试验结果表明,水印提取的准确度较高,算法具有较好的隐蔽性、鲁棒性,在数据丢失60%的情况下,仍能较完整的提取出水印信息. In order to protect copyright of the relational data, a novel and robust watermarking algorithm based on wavelet transformation is proposed in this paper. The algorithm firstly groups the data by constructing a complete residual system which is based on the hash values of the primary keys, and then applies wavelet transformation to the data of each group and embeds one bit in each group by setting parity similarity or difference in a pair of high and low frequency data. When the watermark is extracted, the mark is retrieved from groups by counting the frequencies of similarities and differences of parity pairs at corresponding positions, and comparing with the thresholds. Experiment results show that the algorithm has a relatively high accuracy, a preferable imperceptibility and a good robustness, which allows up to 60% loss of data while almost integral marks can still be extracted.
出处 《东南大学学报(自然科学版)》 EI CAS CSCD 北大核心 2007年第A01期130-136,共7页 Journal of Southeast University:Natural Science Edition
基金 国家重点基础研究发展计划(973计划)资助项目(2006CB303000) 国家自然科学基金资助项目(60573045) 高校博士点基金资助项目(20050532007)
关键词 关系数据库水印 小波变换 鲁棒 阀值 relational database watermarking wavelet transformation robust threshold
  • 相关文献

参考文献14

  • 1张勇,赵东宁,李德毅.数字水印技术及进展[J].解放军理工大学学报(自然科学版),2003,4(3):1-5. 被引量:27
  • 2张勇,赵东宁,李德毅.关系数据库数字水印技术[J].计算机工程与应用,2003,39(25):193-195. 被引量:40
  • 3Agrawal R,Kiernan J.Watermarking relational databases[C]//Proceeding of the 28th VLDB Conference.Hong Kong,China,2002:155-166.
  • 4Agerawal R,Haas P J,Kiernan J.Watermarking relational data:framework,algorithms and analysis[J].The VLDB Journal,2003,12(2):157-169.
  • 5Sion R,Atallah M,Prabhakar S.On watermarking numeric sets[C]//Proceedings of the Workshop Digital Watermarking.Seoul,Korea,2002:1-15.
  • 6Sion R,Atallah M,Prabhakar S.Resilient information hiding for abstract semistructures[C]//Proceedings of the Workshop on Digital Watermarking.Seoul,Korea,2003:141-153.
  • 7Sion R,Atallah M,Prabhakar S.Rights protection for relational data[J].IEEE Journal of Transactions on Knowledge and Data Engineering IEEE TKDE,2004,16(12):1509-1525.
  • 8Sion R,Atallah M,Prabhakar S.Ownership proofs for categorical data[C]//Proceedings of the IEEE International Conference on Data Engineering.Boston,USA,2004:584-596.
  • 9Li Y,Guo H,Jajodia S.Tamper detection and localization for categorical data using fragile watermarks[C]//Proceedings of the DRM04.Washington,DC,USA,2004:73-82.
  • 10Li Y,Swarup V,Jajodia S.Fingerprinting relational database:schemes and specialties[J].IEEE Transactions Dependable Secure Computing,2005,2(1):34-45.

二级参考文献18

  • 1李德毅,孟海军,史雪梅.隶属云和隶属云发生器[J].计算机研究与发展,1995,32(6):15-20. 被引量:1223
  • 2萨师煊 王珊.数据库系统概论[M].北京:高等教育出版社,1990..
  • 3XUCS WU J K SUN Q B.Digital audio watermarking and its application in multimedia database[A]..ISSPA′99[C].Brisbane,Australia,1999..
  • 4王秋生.[D].哈尔滨:哈尔滨工业大学,2001.
  • 5陈罡.[D].南京:解放军理工大学,2003.
  • 6王秋生.[D].哈尔滨工业大学,2001-12.
  • 7[6]B Schneier. Applied Cryptography [ M]. USA: John Wiley & Sons, Inc.1996.
  • 8[7]Radu Sion, Mikhail Atallah, Sunil Prabhakar. On watermarking numeric sets [ A]. Proceedings of the Workshop on Digital Watermarking [ C ].USA: IWDW. 2002.
  • 9[1]Stefan Katzenbeisse, Fabien A P Petitcolas. Information Hiding Techniques for Steganography and Digital Watermarking [ M ]. Boston, London: Artech House, 1999.
  • 10[3]Rakesh Agrawal, Jerry Kiernan. Watermarking Relational Databases[A]. Proceeding of the 28th VLDB Conference [ C]. Hongkong, China:28 VLDB, 2002.

共引文献110

同被引文献45

引证文献6

二级引证文献16

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部