Skip to main content

A New Robust and Reversible Watermarking Technique Based on Erasure Code

  • Conference paper
  • First Online:

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 11944))

Abstract

With the growth of Information and Communication Technology, data sharing plays a pivotal role in all parts of the Internet. A major issue that needs to be tackled urgently is to protect the ownership of data during the sharing process. Digital watermarking technology is a major solution to ownership protection. Many reversible watermarking approaches are proposed to achieve the function of ownership protection, but most methods can only resist malicious attacks to a certain extent and can not regenerate the complete watermarks in case part of watermarks are destroyed. In this paper, a robust and reversible watermarking technique (RRWEC) applied in relational database has been proposed, which utilizes the Erasure Codes Technique and watermarking in groups. The watermarks embedded into data come from meaningful characters of identification information of a database owner. The grouping method based on clustering, without dependent primary keys, is utilized to group the data, which can resist attacks on the data structure. The erasure code technique is devised to regenerate the complete watermarking information when some sub-watermarks embedded into data are maliciously modified or removed. The results of experiments verify the effectiveness and robustness of RRWEC against malicious attacks, such as data structure attack, subset addition attack, subset alteration and deletion attack, and show that when half of the watermarks are destroyed, the watermark regeneration algorithm can still recover the complete watermarking information.

Supported by The National Key Research and Development Program of China (No. 2017YFB0803002), Key Research and Development Program of Guangdong Province (No. 2019B010136003), Peng Cheng Laboratory Project of Guangdong Province (PCL2018KP004).

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

References

  1. Agrawal, R., Kiernan, J.: Watermarking relational databases. In: VLDB 2002: Proceedings of the 28th International Conference on Very Large Databases, pp. 155–166. Elsevier (2002)

    Google Scholar 

  2. Chen, J., Zheng, P., Guo, J., Zhang, W., Huang, J.: A privacy-preserving multipurpose watermarking scheme for audio authentication and protection. In: 2018 17th IEEE International Conference on Trust, Security and Privacy in Computing and Communications/12th IEEE International Conference on Big Data Science and Engineering (TrustCom/BigDataSE), pp. 86–91. IEEE (2018)

    Google Scholar 

  3. Dwivedi, A.K., Sharma, B., Vyas, A.: Watermarking techniques for ownership protection of relational databases. Int. J. Emerg. Technol. Adv. Eng. 4(1), 368–375 (2014)

    Google Scholar 

  4. Farfoura, M.E., Horng, S.J., Wang, X.: A novel blind reversible method for watermarking relational databases. J. Chin. Inst. Eng. 36(1), 87–97 (2013)

    Article  Google Scholar 

  5. Gupta, G., Pieprzyk, J.: Reversible and blind database watermarking using difference expansion. In: Proceedings of the 1st International Conference on Forensic Applications and Techniques in Telecommunications, Information, and Multimedia and Workshop, p. 24. ICST (Institute for Computer Sciences, Social-Informatics and Telecommunications Engineering) (2008)

    Google Scholar 

  6. Gupta, G., Pieprzyk, J.: Database relation watermarking resilient against secondary watermarking attacks. In: Prakash, A., Sen Gupta, I. (eds.) ICISS 2009. LNCS, vol. 5905, pp. 222–236. Springer, Heidelberg (2009). https://doi.org/10.1007/978-3-642-10772-6_17

    Chapter  Google Scholar 

  7. Guruswami, V., Rudra, A., Sudan, M.: Essential coding theory (2012). http://www.cse.buffalo.edu/atri/courses/coding-theory/book

  8. Hu, D., Zhao, D., Zheng, S.: A new robust approach for reversible database watermarking with distortion control. IEEE Trans. Knowl. Data Eng. 31(6), 1024–1037 (2018)

    Article  Google Scholar 

  9. Iftikhar, S., Kamran, M., Anwar, Z.: RRW – a robust and reversible watermarking technique for relational data. IEEE Trans. Knowl. Data Eng. 27(4), 1132–1145 (2015)

    Article  Google Scholar 

  10. Jawad, K., Khan, A.: Genetic algorithm and difference expansion based reversible watermarking for relational databases. J. Syst. Softw. 86(11), 2742–2753 (2013)

    Article  Google Scholar 

  11. Khan, A., Husain, S.A.: A fragile zero watermarking scheme to detect and characterize malicious modifications in database relations. Sci. World J. 2013, 1–16 (2013)

    Google Scholar 

  12. Khanduja, V., Chakraverty, S., Verma, O.P.: Enabling information recovery with ownership using robust multiple watermarks. J. Inf. Secur. Appl. 29, 80–92 (2016)

    Google Scholar 

  13. Khanduja, V., Chakraverty, S., Verma, O.P., Tandon, R., Goel, S.: A robust multiple watermarking technique for information recovery. In: 2014 IEEE International Advance Computing Conference (IACC), pp. 250–255. IEEE (2014)

    Google Scholar 

  14. Khanna, S., Zane, F.: Watermarking maps: hiding information in structured data. In: Proceedings of the Eleventh Annual ACM-SIAM Symposium on Discrete Algorithms, pp. 596–605. Society for Industrial and Applied Mathematics (2000)

    Google Scholar 

  15. Li, Y., Wang, J., Ge, S., Luo, X., Wang, B.: A reversible database watermarking method with low distortion. Math. Biosci. Eng. 16, 4053–4068 (2019)

    Article  Google Scholar 

  16. Mohanpurkar, A., Joshi, M.: Applying watermarking for copyright protection, traitor identification and joint ownership: a review. In: 2011 World Congress on Information and Communication Technologies, pp. 1014–1019. IEEE (2011)

    Google Scholar 

  17. Oz, J., Naor, A.: Reed Solomon encoder/decoder on the StarCore\(^{\rm TM}\) SC140/SC1400 cores, with extended examples (2003)

    Google Scholar 

  18. Plank, J.S.: T1: erasure codes for storage applications. In: Proceedings of the 4th USENIX Conference on File and Storage Technologies, pp. 1–74 (2005)

    Google Scholar 

  19. Reed, I.S., Solomon, G.: Polynomial codes over certain finite fields. J. Soc. Ind. Appl. Math. 8(2), 300–304 (1960)

    Article  MathSciNet  MATH  Google Scholar 

  20. Schneier, B.: Applied Cryptography: Protocols, Algorithms, and Source Code in C. Wiley, Hoboken (2007)

    MATH  Google Scholar 

  21. Shehab, M., Bertino, E., Ghafoor, A.: Watermarking relational databases using optimization-based techniques. IEEE Trans. Knowl. Data Eng. 20(1), 116–129 (2008)

    Article  Google Scholar 

  22. Sion, R., Atallah, M., Prabhakar, S.: Rights protection for relational data. IEEE Trans. Knowl. Data Eng. 16(12), 1509–1525 (2004)

    Article  Google Scholar 

  23. Srinivasan, M., Sarwate, D.V.: Malfunction in the Peterson-Gorenstein-Zierler decoder. IEEE Trans. Inf. Theory 40(5), 1649–1653 (1994)

    Article  MATH  Google Scholar 

  24. tomerfiliba: A pure-python Reed Solomon encoder/decoder (2015). https://github.com/tomerfiliba/reedsolomon

  25. Wikipedia: Berlekamp–Massey algorithm – Wikipedia, the free encyclopedia (2019). https://en.wikipedia.org/w/index.php?title=Berlekamp

  26. Xie, M.R., Wu, C.C., Shen, J.J., Hwang, M.S.: A survey of data distortion watermarking relational databases. Int. J. Netw. Secur. 18(6), 1022–1033 (2016)

    Google Scholar 

  27. Zhang, Y., Yang, B., Niu, X.M.: Reversible watermarking for relational database authentication. J. Comput. 17(2), 59–66 (2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Heyan Chai .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2020 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Chai, H., Yang, S., Jiang, Z.L., Wang, X., Chen, Y., Luo, H. (2020). A New Robust and Reversible Watermarking Technique Based on Erasure Code. In: Wen, S., Zomaya, A., Yang, L. (eds) Algorithms and Architectures for Parallel Processing. ICA3PP 2019. Lecture Notes in Computer Science(), vol 11944. Springer, Cham. https://doi.org/10.1007/978-3-030-38991-8_11

Download citation

Publish with us

Policies and ethics