Skip to main content
Log in

Robust watermarking of databases in order-preserving encrypted domain

  • Research Article
  • Published:
Frontiers of Computer Science Aims and scope Submit manuscript

Abstract

Security of databases has always been a hot topic in the field of information security. Privacy protection can be realized by encrypting data, while data copyright can be protected by using digital watermarking technology. By combining these two technologies, a database’s copyright and privacy problems in the cloud can be effectively solved. Based on order-preserving encryption scheme (OPES), circular histogram and digital watermarking technology, this paper proposes a new robust watermarking scheme for protection of databases in the encrypted domain. Firstly, the OPES is used to encrypt data to avoid exposing the data in the cloud. Then, the encrypted data are grouped and modified by the use of a circular histogram for embedding a digital watermark. The common data query operations in database are available for the encrypted watermarking database. In receivers, the digital watermark and the original data can be restored through a secret key and a key table. Experimental results have shown that the proposed algorithm is robust against common database attacks in the encrypted domain.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Paryasto M, Alamsyah A, Rahardjo B. Big-data security management issues. 2014 2nd International Conference on Information and Communication Technology (ICoICT): IEEE, 2014. 59–63

  2. Kaufman L M. Data security in the world of cloud computing. IEEE Security & Privacy, 2009, 7(4): 61–64

    Article  Google Scholar 

  3. Martinez-Diaz M, Fierrez J, Galbally J. The DooDB graphical password database: Data analysis and benchmark results. IEEE Access, 2013, 1: 596–605

    Article  Google Scholar 

  4. Kamarudin M H, Maple C, Watson T, Safa N S. A logitboost-based algorithm for detecting known and unknown web attacks. IEEE Access, 2017, 5: 26190–26200

    Article  Google Scholar 

  5. Somani U, Lakhani K, Mundra M. Implementing digital signature with RSA encryption algorithm to enhance the Data Security of cloud in Cloud Computing. 2010 First International Conference On Parallel, Distributed and Grid Computing (PDGC 2010): IEEE, 2010. 211–216

  6. Feng B, Ma X, Guo C, Shi H, Fu Z, Qiu T. An efficient protocol with bidirectional verification for storage security in cloud computing. IEEE Access, 2016, 4: 7899–7911

    Article  Google Scholar 

  7. Sangroya A, Kumar S, Dhok J, Varma V. Towards analyzing data security risks in cloud computing environments. International Conference on Information Systems, Technology and Management: Springer, 2010. 255–265

  8. Li M, Lou W, Ren K. Data security and privacy in wireless body area networks. IEEE Wireless communications, 2010, 17(1): 51–58

    Article  Google Scholar 

  9. Chen D, Zhao H. Data security and privacy protection issues in cloud computing. 2012 International Conference on Computer Science and Electronics Engineering: IEEE, 2012. 647–651

  10. Guimaraes M. New challenges in teaching database security. Proceedings of the 3rd annual conference on Information security curriculum development, 2006. 64–67

  11. Sledge A. Wilton marketing agency sends eBay out on road. Fairfield County Business Journal, 1999

  12. Salomaa A. Tutorial: Cryptography and data security. International Meeting of Young Computer Scientists: Springer, 1988. 220–244

  13. Liu D, Wang A S. Nonlinear order preserving index for encrypted database query in service cloud environments. Concurrency & Computation Practice & Experience, 2013, 25(13): 1967–1984

    Article  Google Scholar 

  14. Mollin, Richard, A. Cryptography: Theory and Practice. Third Edition. SIAM Review, 2007

  15. Elovici Y, Waisenberg R, Shmueli E, Gudes E. A Structure Preserving Database Encryption Scheme. Secure Data Management, Vldb Workshop, Sdm, Toronto, Canada, August, 2004

  16. Boneh D, Gentry C, Halevi S, Wang F, Wu D J. Private database queries using somewhat homomorphic encryption. International Conference on Applied Cryptography and Network Security: Springer, 2013. 102–118

  17. Shmueli E, Vaisenberg R, Elovici Y, Glezer C. Database encryption: an overview of contemporary challenges and design considerations. ACM SIGMOD Record, 2010, 38(3): 29–34

    Article  Google Scholar 

  18. Prabavathy B, Devi M S, Babu C. Multi-index technique for metadata management in private cloud storage. 2013 International Conference on Recent Trends in Information Technology (ICRTIT): IEEE, 2013. 84–89

  19. Agrawal R, Kiernan J, Srikant R, Xu Y. Order preserving encryption for numeric data. Proceedings of the 2004 ACM SIGMOD international conference on Management of data, 2004. 563–574

  20. Boldyreva A, Chenette N, Lee Y, O’neill A. Order-preserving symmetric encryption. Annual International Conference on the Theory and Applications of Cryptographic Techniques: Springer, 2009. 224–241

  21. Boldyreva A, Chenette N, O’Neill A. Order-preserving encryption revisited: Improved security analysis and alternative solutions. Annual Cryptology Conference: Springer, 2011. 578–595

  22. Li K, Zhang W, Yang C, Yu N. Security analysis on one-to-many order preserving encryption-based cloud data search. IEEE Transactions on Information Forensics and Security, 2015, 10(9): 1918–1926

    Article  Google Scholar 

  23. Popa R A, Li F H, Zeldovich N. An ideal-security protocol for order-preserving encoding. 2013 IEEE Symposium on Security and Privacy: IEEE, 2013. 463–477

  24. Xiang S J, He J Y. Database authentication watermarking scheme in encrypted domain. IET Information Security, 2017, 12(1): 42–51

    Article  Google Scholar 

  25. Agrawal R, Kiernan J. Watermarking relational databases. VLDB’02: Proceedings of the 28th International Conference on Very Large Databases: Elsevier, 2002. 155–166

  26. Sion R, Atallah M, Prabhakar S. Rights protection for relational data. IEEE transactions on knowledge and data engineering, 2004, 16(12): 1509–1525

    Article  Google Scholar 

  27. Gupta G, Pieprzyk J. Reversible and blind database watermarking using difference expansion. International Journal of Digital Crime and Forensics (IJDCF), 2009, 1(2): 42–54

    Article  Google Scholar 

  28. Shehab M, Bertino E, Ghafoor A. Watermarking relational databases using optimization-based techniques. IEEE transactions on Knowledge and Data Engineering, 2007, 20(1): 116–129

    Article  Google Scholar 

  29. Zhou F, Zhao H-X. Relational database watermarking algorithm based on chaos and DCT. Jisuanji Yingyong Yanjiu, 2012, 29(2): 786–788

    MathSciNet  Google Scholar 

  30. Franco-Contreras J, Coatrieux G. Robust watermarking of relational databases with ontology-guided distortion control. IEEE transactions on information forensics and security, 2015, 10(9): 1939–1952

    Article  Google Scholar 

Download references

Acknowledgements

This work was supported by the National Natural Science Foundation of China (Grant No. 61772234) and the Special Funds for the Cultivation of Guangdong College Students’ Scientific and Technological Innovation (pdjh2020a0060).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Shijun Xiang.

Additional information

Shijun Xiang received the BS, MS and PhD degrees from Chang’an University (1997), Guizhou University (2000), and Sun Yat-sen University (2006), China, respectively. From 2006 to 2007, he was a Post-Doctoral Researcher with Korea University, South Korea. He is currently a Full Professor with the School of Information Science and Technology, Jinan University, China. He has authored or co-authored over 100 peer-reviewed papers, including the IEEE TIP, the IEEE TCSVT and the IEEE TMM. His current research interests include robust watermarking, reversible data hiding, secure signal processing in encrypted domain and face spoofifing.

Guanqi Ruan received his BS degree from Jinan University, China in 2018. He is now studying for his MS degree. His current research interests include reversible watermarking and secure signal processing in encrypted domain.

Hao Li received his BS degree from Jinan University, China in 2016, MS degree from Jinan University, China in 2019. His research interests include security quantum image processing.

Jiayong He received his MS degree from Jinan University, China in 2018. His research interests include signal processing in encrypted domain and database watermarking.

Electronic supplementary material

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Xiang, S., Ruan, G., Li, H. et al. Robust watermarking of databases in order-preserving encrypted domain. Front. Comput. Sci. 16, 162804 (2022). https://doi.org/10.1007/s11704-020-0112-z

Download citation

  • Received:

  • Accepted:

  • Published:

  • DOI: https://doi.org/10.1007/s11704-020-0112-z

Keywords

Navigation