skip to main content
research-article

Reversible Database Watermarking Based on Order-preserving Encryption for Data Sharing

Authors Info & Claims
Published:13 May 2023Publication History
Skip Abstract Section

Abstract

In the era of big data, data sharing not only boosts the economy of the world but also brings about problems of privacy disclosure and copyright infringement. The collected data may contain users’ sensitive information; thus, privacy protection should be applied to the data prior to them being shared. Moreover, the shared data may be re-shared to third parties without the consent or awareness of the original data providers. Therefore, there is an urgent need for copyright tracking. There are few works satisfying the requirements of both privacy protection and copyright tracking. The main challenge is how to protect the shared data and realize copyright tracking while not undermining the utility of the data. In this article, we propose a novel solution of a reversible database watermarking scheme based on order-preserving encryption. First, we encrypt the data using order-preserving encryption and adjust an encryption parameter within an appropriate interval to generate a ciphertext with redundant space. Then, we leverage the redundant space to embed robust reversible watermarking. We adopt grouping and K-means to improve the embedding capacity and the robustness of the watermark. Formal theoretical analysis proves that the proposed scheme guarantees correctness and security. Results of extensive experiments show that OPEW has 100% data utility, and the robustness and efficiency of OPEW are better than existing works.

REFERENCES

  1. [1] Agrawal Rakesh and Kiernan Jerry. 2002. Watermarking relational databases. In Proceedings of the 28th International Conference on Very Large Databases. Elsevier, 155166.Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. [2] Agrawal Rakesh, Kiernan Jerry, Srikant Ramakrishnan, and Xu Yirong. 2004. Order preserving encryption for numeric data. In Proceedings of the ACM SIGMOD International Conference on Management of Data. ACM, 563574.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. [3] Bertino Elisa, Ooi Beng Chin, Yang Yanjiang, and Deng Robert H.. 2005. Privacy and ownership preserving of outsourced medical data. In Proceedings of the 21st International Conference on Data Engineering (ICDE’05). IEEE, 521532.Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. [4] Boenisch Franziska, Munz Reinhard, Tiepelt Marcel, Hanisch Simon, Kuhn Christiane, and Francis Paul. 2021. Side-channel attacks on query-based data anonymization. In Proceedings of the ACM SIGSAC Conference on Computer and Communications Security. Association for Computing Machinery, 12541265.Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. [5] Boldyreva Alexandra, Chenette Nathan, Lee Younho, and O’Neill Adam. 2009. Order-preserving symmetric encryption. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 224241.Google ScholarGoogle ScholarCross RefCross Ref
  6. [6] Boldyreva Alexandra, Chenette Nathan, and O’Neill Adam. 2011. Order-preserving encryption revisited: Improved security analysis and alternative solutions. In Proceedings of the Annual Cryptology Conference. Springer, 578595.Google ScholarGoogle ScholarCross RefCross Ref
  7. [7] Boneh Dan, Lewi Kevin, Raykova Mariana, Sahai Amit, Zhandry Mark, and Zimmerman Joe. 2015. Semantically secure order-revealing encryption: Multi-input functional encryption without obfuscation. In Proceedings of the Annual International Conference on the Theory and Applications of Cryptographic Techniques. Springer, 563594.Google ScholarGoogle ScholarCross RefCross Ref
  8. [8] Chenette Nathan, Lewi Kevin, Weis Stephen A., and Wu David J.. 2016. Practical order-revealing encryption with limited leakage. In Fast Software Encryption, Peyrin Thomas (Ed.). Springer, Berlin, 474493.Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. [9] Cho Jonghyeon, Kim Taehun, Kim Soojin, Im Miok, Kim Taehyun, and Shin Youngjoo. 2020. Real-time detection for cache side channel attack using performance counter monitor. Appl. Sci. 10, 3 (2020).Google ScholarGoogle ScholarCross RefCross Ref
  10. [10] Dai Weiqi, Dai Chunkai, Choo Kim-Kwang Raymond, Cui Changze, Zou Deiqing, and Jin Hai. 2019. SDTE: A secure blockchain-based data trading ecosystem. IEEE Trans. Inf. Forens. Secur. 15 (2019), 725737.Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. [11] Dathathri Roshan, Kostova Blagovesta, Saarikivi Olli, Dai Wei, Laine Kim, and Musuvathi Madan. 2020. EVA: An encrypted vector arithmetic language and compiler for efficient homomorphic computation. In Proceedings of the 41st ACM SIGPLAN Conference on Programming Language Design and Implementation. Association for Computing Machinery, 546561.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. [12] Dathathri Roshan, Saarikivi Olli, Chen Hao, Laine Kim, Lauter Kristin, Maleki Saeed, Musuvathi Madanlal, and Mytkowicz Todd. 2019. CHET: An optimizing compiler for fully-homomorphic neural-network inferencing. In Proceedings of the 40th ACM SIGPLAN Conference on Programming Language Design and Implementation. Association for Computing Machinery, 142156.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. [13] Dyer James, Dyer Martin, and Xu Jie. 2017. Order-preserving encryption using approximate integer common divisors. In Data Privacy Management, Cryptocurrencies and Blockchain Technology. Springer, 257274.Google ScholarGoogle Scholar
  14. [14] Fan Liang, Wei Yu, Dou An, Yang Qingyu, Fu Xinwen, and Wei Zhao. 2018. A survey on big data market: Pricing, trading and protection. IEEE Access 6, 99 (2018), 1513215154.Google ScholarGoogle Scholar
  15. [15] Farfoura Mahmoud E. and Horng Shi-Jinn. 2010. A novel blind reversible method for watermarking relational databases. In Proceedings of the International Symposium on Parallel and Distributed Processing with Applications. IEEE, 563569.Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. [16] Farfoura Mahmoud E., Horng Shi-Jinn, and Wang Xian. 2013. A novel blind reversible method for watermarking relational databases. J. Chinese Instit. Eng. 36, 1 (2013), 8797.Google ScholarGoogle ScholarCross RefCross Ref
  17. [17] Franco-Contreras Javier, Coatrieux Gouenou, Cuppens Frederic, Cuppens-Boulahia Nora, and Roux Christian. 2017. Robust lossless watermarking of relational databases based on circular histogram modulation. IEEE Trans. Inf. Forens. Secur. 9, 3 (2017), 397410.Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. [18] Furukawa Jun. 2013. Request-based comparable encryption. In Proceedings of the European Symposium on Research in Computer Security. Springer, 129146.Google ScholarGoogle ScholarCross RefCross Ref
  19. [19] Gentry Craig et al. 2009. A Fully Homomorphic Encryption Scheme, Vol. 20. Stanford University, Stanford, CA.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. [20] Gross-Amblard David. 2011. Query-preserving watermarking of relational databases and XML documents. ACM Trans. Datab. Syst. 36, 1 (2011), 124.Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. [21] Guo Fei, Wang Jianmin, and Li Deyi. 2006. Fingerprinting relational databases. In Proceedings of the ACM Symposium on Applied Computing. 487492.Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. [22] Gupta Gaurav and Pieprzyk Josef. 2008. Reversible and blind database watermarking using difference expansion. In Proceedings of the 1st International Conference on Forensic Applications and Techniques in Telecommunications, Information, and Multimedia and Workshop, Vol. 24, 16.Google ScholarGoogle ScholarCross RefCross Ref
  23. [23] Gupta Saransh and Rosing Tajana Šimunić. 2021. Invited: Accelerating fully homomorphic encryption with processing in memory. In Proceedings of the 58th ACM/IEEE Design Automation Conference (DAC). 13351338. DOI:Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. [24] Howgrave-Graham Nick. 2001. Approximate integer common divisors. In Proceedings of the International Cryptography and Lattices Conference. Springer, 5166.Google ScholarGoogle ScholarCross RefCross Ref
  25. [25] Hu Donghui, Zhao Dan, and Zheng Shuli. 2018. A new robust approach for reversible database watermarking with distortion control. IEEE Trans. Knowl. Data Eng. 31, 6 (2018), 10241037.Google ScholarGoogle ScholarCross RefCross Ref
  26. [26] Hua Jiaxun, Liu Yu, Chen He, Tian Xiuxia, and Jin Cheqing. 2020. An enhanced wildcard-based fuzzy searching scheme in encrypted databases. World Wide Web 23, 3 (2020), 21852214.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. [27] Jiang Lei, Lou Qian, and Joshi Nrushad. 2022. MATCHA: A fast and energy-efficient accelerator for fully homomorphic encryption over the torus. In Proceedings of the 59th ACM/IEEE Design Automation Conference. Association for Computing Machinery, 235240.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. [28] Kanungo Tapas, Mount David M., Netanyahu Nathan S., Piatko Christine D., Silverman Ruth, and Wu Angela Y.. 2002. An efficient k-means clustering algorithm: Analysis and implementation. IEEE Trans. Pattern Anal. Mach. Intell.7 (2002), 881892.Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. [29] Li Meng, Chen Yifei, Zheng Shuli, Hu Donghui, Lal Chhagan, and Conti Mauro. 2020. Privacy-preserving navigation supporting similar queries in vehicular networks. IEEE Trans. Depend. Secure Comput. 99 (2020), 11.Google ScholarGoogle Scholar
  30. [30] Li Meng, Chen Yifei, Zhu Liehaung, Zhang Zijian, Ni Jianbing, Lal Chhagan, and Conti Mauro. 2022. Astraea: Anonymous and secure auditing based on private smart contracts for donation systems. IEEE Trans. Depend. Secure Comput. (2022), 117.Google ScholarGoogle Scholar
  31. [31] Lin Weipeng, Wang Ke, Zhang Zhilin, Fu Ada Waichee, Wong Raymond Chi-Wing, Long Cheng, and Miao Chunyan. 2022. Towards secure and efficient equality conjunction search over outsourced databases. IEEE Trans. Cloud Comput. 10, 2 (2022), 14451461.Google ScholarGoogle ScholarCross RefCross Ref
  32. [32] Liu Zheli, Lv Siyi, Li Jin, Huang Yanyu, Guo Liang, Yuan Yali, and Dong Changyu. 2022. EncodeORE: Reducing leakage and preserving practicality in order-revealing encryption. IEEE Trans. Depend. Secure Comput. 19, 3 (2022), 15791591. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  33. [33] Naveed Muhammad, Kamara Seny, and Wright Charles V.. 2015. Inference attacks on property-preserving encrypted databases. In Proceedings of the 22nd ACM SIGSAC Conference on Computer and Communications Security (CCS’15). Association for Computing Machinery, New York, NY, 644655.Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. [34] Popa Raluca Ada, Redfield Catherine M. S., Zeldovich Nickolai, and Balakrishnan Hari. 2011. CryptDB: Protecting confidentiality with encrypted query processing. In Proceedings of the 23rd ACM Symposium on Operating Systems Principles. Association for Computing Machinery, 85100.Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. [35] Samardzic Nikola, Feldmann Axel, Krastev Aleksandar, Devadas Srinivas, Dreslinski Ronald, Peikert Christopher, and Sanchez Daniel. 2021. F1: A fast and programmable accelerator for fully homomorphic encryption. In Proceedings of the 54th Annual IEEE/ACM International Symposium on Microarchitecture. Association for Computing Machinery, 238252.Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. [36] Shafieinejad Masoumeh, Gupta Suraj, Liu Jin Yang, Karabina Koray, and Kerschbaum Florian. 2022. Equi-joins over encrypted data for series of queries. In Proceedings of the IEEE 38th International Conference on Data Engineering (ICDE). 16351648.Google ScholarGoogle ScholarCross RefCross Ref
  37. [37] Shahverdi Aria, Shirinov Mahammad, and Dachman-Soled Dana. 2021. Database reconstruction from noisy volumes: A cache side-channel attack on SQLite. In Proceedings of the 30th USENIX Security Symposium (USENIX Security’21). USENIX Association, 10191035.Google ScholarGoogle Scholar
  38. [38] Shi Yun Q.. 2006. Reversible data hiding. IEEE Trans. Circ. Syst. Vid. Technol. 16, 3 (2006), 354362.Google ScholarGoogle ScholarDigital LibraryDigital Library
  39. [39] Shi Yun Q., Ni Zhicheng, Zou Dekun, Liang Changyin, and Xuan Guorong. 2004. Lossless data hiding: Fundamentals, algorithms and applications. In Proceedings of the IEEE International Symposium on Circuits and Systems. IEEE, II–33.Google ScholarGoogle ScholarCross RefCross Ref
  40. [40] Roy Sujoy Sinha, Turan Furkan, Jarvinen Kimmo, Vercauteren Frederik, and Verbauwhede Ingrid. 2019. FPGA-based high-performance parallel architecture for homomorphic computing on encrypted data. In Proceedings of the IEEE International Symposium on High Performance Computer Architecture (HPCA’19). 387398. DOI:Google ScholarGoogle ScholarCross RefCross Ref
  41. [41] Sion Radu, Atallah Mikhail, and Prabhakar Sunil. 2004. Rights protection for relational data. IEEE Trans. Knowl. Data Eng. 16, 12 (2004), 15091525.Google ScholarGoogle ScholarDigital LibraryDigital Library
  42. [42] Teranishi Isamu, Yung Moti, and Malkin Tal. 2014. Order-preserving encryption secure beyond one-wayness. In Proceedings of the International Conference on the Theory and Application of Cryptology and Information Security. Springer, 4261.Google ScholarGoogle ScholarCross RefCross Ref
  43. [43] Thodi Diljith M. and Rodríguez Jeffrey J.. 2007. Expansion embedding techniques for reversible watermarking. IEEE Trans. Image Process. 16, 3 (2007), 721730.Google ScholarGoogle ScholarDigital LibraryDigital Library
  44. [44] Tian Jun. 2003. Reversible data embedding using a difference expansion. IEEE Trans. Circ. Syst. Vid. Technol. 13, 8 (2003), 890896.Google ScholarGoogle ScholarDigital LibraryDigital Library
  45. [45] Tiri K. and Verbauwhede I.. 2005. A VLSI design flow for secure side-channel attack resistant ICs. In Proceedings of the Design, Automation and Test in Europe Conference. 5863.Google ScholarGoogle ScholarDigital LibraryDigital Library
  46. [46] Xiang Shijun and He Jiayong. 2017. Database authentication watermarking scheme in encrypted domain. IET Inf. Secur. 12, 1 (2017), 4251.Google ScholarGoogle ScholarDigital LibraryDigital Library
  47. [47] Zhang Xinpeng. 2011. Reversible data hiding in encrypted image. IEEE Sig. Process. Lett. 18, 4 (2011), 255258.Google ScholarGoogle ScholarCross RefCross Ref
  48. [48] Zhang Xinpeng. 2011. Separable reversible data hiding in encrypted image. IEEE Trans. Inf. Forens. Secur. 7, 2 (2011), 826832.Google ScholarGoogle ScholarDigital LibraryDigital Library
  49. [49] Zhang Yong, Yang Bian, and Niu Xia-Mu. 2006. Reversible watermarking for relational database authentication. J. Comput. 17, 2 (2006), 5966.Google ScholarGoogle Scholar

Index Terms

  1. Reversible Database Watermarking Based on Order-preserving Encryption for Data Sharing

      Recommendations

      Comments

      Login options

      Check if you have access through your login credentials or your institution to get full access on this article.

      Sign in

      Full Access

      • Published in

        cover image ACM Transactions on Database Systems
        ACM Transactions on Database Systems  Volume 48, Issue 2
        June 2023
        102 pages
        ISSN:0362-5915
        EISSN:1557-4644
        DOI:10.1145/3597019
        Issue’s Table of Contents

        Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

        Publisher

        Association for Computing Machinery

        New York, NY, United States

        Publication History

        • Published: 13 May 2023
        • Online AM: 17 April 2023
        • Accepted: 27 March 2023
        • Revised: 15 November 2022
        • Received: 6 June 2021
        Published in tods Volume 48, Issue 2

        Permissions

        Request permissions about this article.

        Request Permissions

        Check for updates

        Qualifiers

        • research-article

      PDF Format

      View or Download as a PDF file.

      PDF

      eReader

      View online with eReader.

      eReader

      Full Text

      View this article in Full Text.

      View Full Text