Li et al., 2004 - Google Patents
Tamper detection and localization for categorical data using fragile watermarksLi et al., 2004
View PDF- Document ID
- 4344639259276454666
- Author
- Li Y
- Guo H
- Jajodia S
- Publication year
- Publication venue
- Proceedings of the 4th ACM workshop on Digital rights management
External Links
Snippet
Today, database relations are widely used and distributed over the Internet. Since these data can be easily tampered with, it is critical to ensure the integrity of these data. In this paper, we propose to make use of fragile watermarks to detect and localize malicious …
- 238000001514 detection method 0 title abstract description 33
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F17/00—Digital computing or data processing equipment or methods, specially adapted for specific functions
- G06F17/30—Information retrieval; Database structures therefor; File system structures therefor
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/10—Protecting distributed programs or content, e.g. vending or licensing of copyrighted material
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/60—Digital content management, e.g. content distribution
- H04L2209/608—Watermarking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2201/00—General purpose image data processing
- G06T2201/005—Image watermarking
- G06T2201/0063—Image watermarking in relation to collusion attacks, e.g. collusion attack resistant
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06F—ELECTRICAL DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/07—Indexing scheme relating to G06F21/10, protecting distributed programs or content
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/32—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
- H04L9/3236—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T1/00—General purpose image data processing
- G06T1/0021—Image watermarking
- G06T1/0028—Adaptive watermarking, e.g. Human Visual System [HVS]-based watermarking
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING; COUNTING
- G06T—IMAGE DATA PROCESSING OR GENERATION, IN GENERAL
- G06T2201/00—General purpose image data processing
- G06T2201/005—Image watermarking
- G06T2201/0202—Image watermarking whereby the quality of watermarked images is measured; Measuring quality or performance of watermarking methods; Balancing between quality and robustness
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communication
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Li et al. | Tamper detection and localization for categorical data using fragile watermarks | |
Guo et al. | A fragile watermarking scheme for detecting malicious modifications of database relations | |
Sion et al. | Rights protection for relational data | |
Li et al. | Constructing a virtual primary key for fingerprinting relational data | |
Li et al. | Fingerprinting relational databases: Schemes and specialties | |
Sion et al. | On watermarking numeric sets | |
US7730037B2 (en) | Fragile watermarks | |
CN113190866B (en) | Power plant data safety credible transmission method for enhancing digital watermarking technology | |
CN109033766B (en) | Database watermarking method based on local differential privacy | |
Coatrieux et al. | Lossless watermarking of categorical attributes for verifying medical data base integrity | |
Khanduja | Database watermarking, a technological protective measure: Perspective, security analysis and future directions | |
CN105512523B (en) | The digital watermark embedding and extracting method of a kind of anonymization | |
Chang et al. | A blind reversible robust watermarking scheme for relational databases | |
Liu et al. | A block oriented fingerprinting scheme in relational database | |
Iftikhar et al. | A survey on reversible watermarking techniques for relational databases | |
Zhou et al. | An additive-attack-proof watermarking mechanism for databases' copyrights protection using image | |
Khanduja et al. | A robust multiple watermarking technique for information recovery | |
Shah et al. | Semi-fragile watermarking scheme for relational database tamper detection | |
Hamadou et al. | Reversible fragile watermarking scheme for relational database based on prediction‐error expansion | |
Rashidi | A novel watermarking scheme for detecting and recovering distortions in database tables | |
CN116261020A (en) | Method for realizing data tampering positioning based on characteristic bit multiparty verification | |
Lohegaon | A robust, distortion minimization fingerprinting technique for relational database | |
Mohanpurkar et al. | Applying watermarking for copyright protection, traitor identification and joint ownership: A review | |
Li | Database watermarking: A systematic view | |
Khanduja et al. | Watermarking Categorical Data: Algorithm and Robustness Analysis. |