用户名: 密码: 验证码:
基于数字水印的关系数据库版权保护及完整性验证研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
随着关系数据库的广泛应用,同多媒体数据一样,数据库也面临着版权问题。目前,通常采用密码学方法来实现对数据库内容的保护。但加密的数据一旦被解密,对数据库内容的保护就失去了任何作用。数字签名等基于密码学方法的技术,通过添加冗余验证信息来检测数据库内容的完整性,验证信息与被保护内容是分离的,容易被删除而失去保护能力。为了克服现有解决方案的不足,本文提出了基于数字水印技术的数据库内容保护方案。在不破坏数据库可用性的前提下,在数据库中嵌入不可见且难以去除的标记,达到数据库的版权保护及内容完整性验证的目的。本文的主要工作如下:
     1、给出数据库水印的定义,分析数据库水印的主要特征与分类方法,归纳其应用领域:分析数据库水印技术的基本原理,及其主要特点与实现方法;列举常见的数据库水印攻击形式,并给出相应的防范对策。
     2、提出一种用于数据库版权保护的检错/纠错能力较强的数据库水印算法,文中使用含信息量较大的二值图像作为水印信息,用三元组压缩思想结合BCH/CRC混合编码机制来提高图像水印提取的质量。并引入可信中心,有效防止了二次水印攻击和可逆攻击。最后提出一种客观评判图像相似度的标准,并可作为可信中心判断数据库版权的依据。实验仿真表明,该算法具有较好的鲁棒性,能抵御各种子集攻击。
     3、提出一种鉴定数据库内容完整性的脆弱性水印算法。该算法在脆弱水印技术的基础上,通过支持向量机工具学习被保护数据库属性之间的相关性,得到最佳的预测函数,运用训练好的预测函数将水印信息均匀嵌入选定的数值型属性中,并用相同的预测函数实现检测水印信息的目的。实验仿真表明,该算法能有效地检测/定位篡改。
With the extensively using of relational database, the problems that its content faces is copyright protection as to multimedia data. Today, techoologies of database contents protection are mostly implemented via cryptography. But when the encrypted data are decrypted, the cryptography loses its protective function for database contents. The digital signature technology based cryptography authenticates the integrity of database contents by adding redundant verification message, which can be removed due to being separated from the sheltered database. To overcome shortcomings mentioned above, a novel solution for database contents protection based on database watermarking is proposed in this thesis. Database watermarking, which embeds implicit and un-removable marks in database, reaches the aim of protecting the database copyright and verifying the integrity of the data contents.without damaging the availability of database content. The main work are as the followings:
     1. The definition of database watermarking is presented, the main properties and classify method of database watermark are analyzed, and the application areas are concluded. The basic theory of database watermarking technique are explained, as well as their special features and implement methods are summarized. Common types of attacks towards database watermark are listed, meanwhile, the preventive methods against them are proposed.
     2. A novel database watermarking algorithm for protecting database copyright which can effectively detect and correct false watermarks is proposed. Using BCH/CRC mixed code combined with triple compression theory, by using image, which has more information, as digital watermark source, the quality of extracted digital image watermark is improved. By introducing a trusted center, the additive attack and invertibility attack are prevented. Finally, a judgment formula for image similarity as objective evaluation standard is proposed. The similarity is a judgement database copyright basis for trusted center. The simulation results show that the algorithm has preferable robustness and can effectively resist all kinds of subset attacks.
     3. A digital watermarking algorithm for authenticating the database integrity is proposed. Based on the fragile watermarking technique, it uses support vector machine to find the optimal predicting function by exploiting the correlation between the given attribute samples. Using trained support vector regression (SVR) function to distribute the digital watermarks over the particular numeric attributes to achieve embedding and detect watermarks by the same SVR predicting function. The simulation results show that the modifications can be detected and localized effectively.
引文
[1]N.Komatus,H.Tominaga.Suthentication System Using Concealed Images in Telematics[J].Memoirs of the School of Science and Engineering Waseda University,1988,52:45-60.
    [2]Sanjeev Khanna,Francis Zane.Watermarking maps:hiding information in structured data[C],Int'1 Conf.SODA 2000,San Franciaco,California,USA:2000:596-605.
    [3]2004年国家自然科学基金委员会信息科学二处(原计算机科学学科)资助面上项目一览表[EB/OL]o http://crad.ict.ac.cn/fabu/images/nature.doc,2005.1.29
    [4]Rakesh Agrawal,Jerry Kiernan,Watermarking Relational Databases[C].Proceeding of the 28th VLDB Conference,Hong Kong,China,2002:155-166.
    [5]Radu Sion,Mikhail Atallah,Sunil Prabhakar.Rights protection for relational data[A].2003 ACM SIGMOD International Conference,2003:98-109.
    [6]牛夏牧,赵亮,黄文军等.利用数字水印技术实现数据库的版权保护[J].电子学报,2003,31(12A):2050-2053.
    [7]Y.Zhang,X.Niu,D.Zhao.A Method of Protecting Relational Databases Copyright with Cloud Watermark[R].ICIT'2004,Istanbul-Turkey,2004:170-174.
    [8]谭克元.基于多维云模型的关系数据库数字水印技术研究与应用[D].上海:复旦大学,2005,硕士学位论文.
    [9]傅瑜.关系数据库的数字水印模型[D].武汉:华中师范大学,2007,硕士学位论文.
    [10]陈明刚,孙星明,肖湘蓉.基于小波变换的关系数据库水印算法[J].东南大学学报(自然科学版正式增刊),2007,37(S1):130-136.
    [11]Xiang Zhou,Min Huang,Zhiyong Peng.An Additive-attack-proof Watermarking Mechanism for databases copyrights protection using image[C],(SAC'07),Seoul,Korea,ACM,2007,254-258.
    [12]Xiaoyun Chen,Pengfei Chen,Yanshan He,Longjie Li.Self-resilience Digital Image Watermark Based on Relational Database[R].2008 Intemational Symposium on Knowledge Acquisition and Modeling.2008:698-702.
    [13]Huiping Guo,Yingjiu Li,Anyi Liu,et al.A fragile watermarking scheme for detecting malicious modifications of database relations[J].Information Sciences,2006,176(10):1350-1378.
    [14]张立忠,姜楠,张洋.基于关系数据库的脆弱性水印算法研究[J].计算机工程与应用,2008,44(29):157-160.
    [15]Hsien-Chu Wu,Fang-Yu Hsu,et al.Tamper Detection of Relational Database Based on SVR Predictive Difference[C].Eighth International Conference on Intelligent Systems Design and Applications,2008:403-408.
    [16]朱勤,基于数字水印的外包数据库内容保护技术研究[D].上海:东华大学,2007,博士学位论文.
    [17]萨师煊,王珊.数据库系统概论[M].第三版,北京:高等教育出版社,2000:45,84-85.
    [18]钮心忻主编.信息隐藏与数字水印[M].第一版,北京:北京邮电大学出版社,2004.
    [19]谢锐.数据库水印技术的研究[D].广州:广东工业大学,2006.
    [20]Zhi-hao Zhang,Xiao-ming Jin,Jian-min Wang,et al.Watermarking Relational Database Using Image[C]. Proceedings of the Third International Conference on Maching Learning and Cybernetics,Shanghai,August 2004,IEEE,2004:1739-1744.
    [21]姚瑶,黄德才等.基于图像的关系型数据库水印算法[J].计算机工程,2008,34(15):144-146.
    [22]Haiqing Wang,Xinchun Cui,Zaihui Cao.A Speech Based Algorithm for Watermarking Relational Databases[C],2008 Intemational SymPosiumon Information Processing,Moseow,Russia.IEEE Computer society.2008:603-606.
    [23]朱勤,陈继红,乐嘉锦.一种合谋安全的数据库指纹编码与盗版追踪算法[J].计算机科学,2008,35(8):252-257.
    [24]Solanas A,Domingo-Ferrer J.Watermarking Non-numerical Databases[EB/OL].http:// www.springerlink.com/content/c0vn1423pp165667/fulltext.pdf,2007:239-250.
    [25]董晓梅,田跃萍等.非数值型数据的数据库水印算法研究[J].武汉大学学报·信息科学版,2008,33(10):1026-1039.
    [26]张勇,赵东宁,李德毅.水印关系数据库[J].解放军理工大学学报,2003,4(5):1-4.
    [27]Wilfred Ng,Ho-LAM Lau.Effective Approaches for Watermarking XML Data.In Proc.Of DASFAA,2005,LNCS.2005,3453:68-80.
    [28]Yingjiu Li,Vipin Swarup.Fingerprinting Relational Databases-Schemes and Specialties[J].IEEE Transaction on Dependable and Secure Computing.January-March 2005,2(1):34-45.
    [29]郑吉平,秦小麟,崔新春.基于数字水印的数据库角色访问控制模型[J].电子学报,2006,34(10):1906-1910.
    [30]R.sion,et al.Watermarking Relational Databases.CERIAS Technical Report.2002-28.
    [31]吴荣,曹加恒,黄敏,曾承.关系数据库的数字水印新技术[J].武汉大学学报(理学版)2005,51(5):611-615.
    [32]周利军,周源华.基于直接序列扩频码的图像空间域水印技术[J],软件学报,2002,13(2):298-303.
    [33]Zhu Qin,Yang Ying,Le Jia-jin,Luo Yi-shu.Watermark Based Copyright Protection of Outsourced Database.Proc.of 10~(th) International Database Engineering and Application Symposium(IDEAS 2006),Delhi,India,2006,IEEE Computer society,301-308.
    [34]姜传贤,孙星明,易叶青等.基于JADE算法的数据库公开水印算法的研究[J].系统仿真学报,2006,18(7):1781-1784.
    [35]黄敏,韩南,周祥等.一种带有纠错机制的数据库水印技术[J].计算机研究与发展,2006,43(Suppl.):276-283.
    [36]郑光明,孙星明.基于差错控制的关系数据库数字水印[J].计算机工程与应用,2005,41(18):166-168,203.
    [37]Francesc Sebe,Josep Domingo-Ferrer,Jordi Castella-Roca.Watermarking Numberical Data in the Presence of Noise.lnternational Journal of Uncertainty,Fuzziness and Knowledge-Based Systems,2006,14(8):495-508.
    [38]W.N.Cheung.Digital image watermarking in spatial and transform domains.In:TENCON 2000Proceedings:374-378.
    [39]Radu Sion,Mikhail Atallah,Sunil Prabhakar.Rights Protection for Categorical Data.IEEE Transactions on Knowledge and Data Engineering,2005,17(7):912-926.
    [40]Francesc Sebe,Josep Domingo-Ferrer,Agusti Solanas.Noise-Robust Watermarking for Numberical Datasets[A].Proceeding of the MDAI 2005,LNAI 3558:134-143.
    [41]Yinjiu Li,Huiping Guo,SuShil Jajcdia.Tamper Detection and Localization for Categorical Data Using Fragile Watennarks.ProceedingoftheDRM'04,Oetober25,2004,Washington,DC,USA.
    [42]黄冬梅,朱仲杰,王玉儿.基于水印的数据库自适应信息隐藏算法[J].计算机工程,2008,34(18):191-193.
    [43]Yuer Wang,Zhongjie Zhu,Feng Liang,et al.Watermarking relational data based on adaptive mechanism[C].Proceedings of the 2008 IEEE International Conference on Information and Automation June 20 -23,2008,Zhangjiajie,China,131-134.
    [44]朱勤,刘良旭,乐嘉锦.一种基于m序列的关系数据库鲁棒水印算法[J].小型微型计算机系统,2008,29(8):1486-1490.
    [45]Yingjiu Li,Robert Huijie Deng.Publicly Verifiable Ownership Protection for Relational databases[C].ASIACCS'06,March 21-24,2006,Taipei,Taiwan.78-89.
    [46]孙圣和,陆哲明,牛夏牧.数字水印技术及应用[M].北京:科学出版社,2004.
    [47]L J.Cox等著:王颖等译.数字水印[M].北京:电子工业出版社,2003.
    [48]王育民,李晖,梁传甲著.信息论与编码理论[M].第四版,北京:高等教育出版社,2008.
    [49]吴功宜著.计算机网络[M].第三版,北京:清华大学出版社,2004.
    [50]Yingjiu Li,Robert Huijie Deng.Publicly Verifiable Ownership Protection for Relational databases[C]ASIACCS'06,March 21-24,2006,Taipei,Taiwan.2006:78-89.
    [51]聂秋玉.无线传感器网络中差错控制和拓扑控制技术研究[D].安徽:合肥工业大学,2006,硕士学位论文.
    [52]Nello Cristianini,John Shawe-Tayor著,李国正,王猛,曾华军译.支持向量机导论[M].第一版,北京:电子工业出版社,2004.
    [53]杨志民,刘广利著.不确定性支持向量机原理及应用[M].第四版,北京:科学出版社,2007.
    [54]J.Platt.Sequential minimal optimization:A fast algorithm for training support vector machines.Advances in Kernel Methods-Support Vector learning.Cambridge,MA:MIT Press,1999.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700