ISSN 0253-2778

CN 34-1054/N

Open AccessOpen Access JUSTC Article

A statistical characteristics preserving watermarking scheme for time series databases

Cite this:
https://doi.org/10.52396/JUSTC-2023-0091
More Information
  • Author Bio:

    Yelu Yu received her B.E. degree from the North China Electric Power University in 2021. She is currently a master’s student at the University of Science and Technology of China. Her research interests include privacy and security in database

    Han Fang received his B.S. degree in 2016 from Nanjing University of Aeronautics and Astronautics (NUAA) and the Ph.D degree in 2021 from University of Science and Technology of China (USTC). Currently, he is a research fellow at School of Computing, National University of Singapore. His research interests include image watermarking, information hiding, and adversarial machine learning

    Weiming Zhang received his M.S. degree and Ph.D. degree in 2002 and 2005, respectively, from the Zhengzhou Information Science and Technology Institute. Currently, he is a Professor with the School of Cyber Science and Technology, University of Science and Technology of China. His research interests include information hiding and multimedia security

  • Corresponding author: E-mail: fanghan@nus.edu.sg; E-mail: zhangwm@ustc.edu.cn
  • Received Date: 25 May 2023
  • Accepted Date: 11 September 2023
  • Database watermarking is one of the most effective methods to protect the copyright of databases. However, traditional database watermarking has a potential drawback: watermark embedding will change the distribution of data, which may affect the use and analysis of databases. Considering that most analyses are based on the statistical characteristics of the target database, keeping the consistency of the statistical characteristics is the key to ensuring analyzability. Since statistical characteristics analysis is performed in groups, compared with traditional relational databases, time series databases (TSDBs) have obvious time-grouping characteristics and are more valuable for analysis. Therefore, this paper proposes a robust watermarking algorithm for time series databases, effectively ensuring the consistency of statistical characteristics. Based on the time-group characteristics of TSDBs, we propose a three-step watermarking method, which is based on linear regression, error compensation, and watermark verification, named RCV. According to the properties of the linear regression model and error compensation, the proposed watermark method generates a series of data that have the same statistical characteristics. Then, the verification mechanism is performed to validate the generated data until it conveys the target watermark message. Compared with the existing methods, our method achieves superior robustness and preserves constant statistical properties better.r.
    A robust time series database watermarking method that can keep statistical characteristics unchanged.
    Database watermarking is one of the most effective methods to protect the copyright of databases. However, traditional database watermarking has a potential drawback: watermark embedding will change the distribution of data, which may affect the use and analysis of databases. Considering that most analyses are based on the statistical characteristics of the target database, keeping the consistency of the statistical characteristics is the key to ensuring analyzability. Since statistical characteristics analysis is performed in groups, compared with traditional relational databases, time series databases (TSDBs) have obvious time-grouping characteristics and are more valuable for analysis. Therefore, this paper proposes a robust watermarking algorithm for time series databases, effectively ensuring the consistency of statistical characteristics. Based on the time-group characteristics of TSDBs, we propose a three-step watermarking method, which is based on linear regression, error compensation, and watermark verification, named RCV. According to the properties of the linear regression model and error compensation, the proposed watermark method generates a series of data that have the same statistical characteristics. Then, the verification mechanism is performed to validate the generated data until it conveys the target watermark message. Compared with the existing methods, our method achieves superior robustness and preserves constant statistical properties better.r.
    • This paper proposes a robust database watermarking scheme for time series databases, which can effectively ensure the consistency of statistical characteristics before and after watermark embedding.
    • Based on the time-group characteristics of TSDBs, we propose a three-step watermarking method, which is based on linear regression, error compensation, and watermark verification, named RCV.
    • The effectiveness of our scheme in keeping the statistical characteristics unchanged is verified both theoretically and practically. The experimental results show that our scheme has good robustness against database malicious attacks.

  • loading
  • [1]
    Xu J, Chen H, Yang X, et al. Verifiable image revision from chameleon hashes. Cybersecurity, 2021, 4: 34. doi: 10.1186/s42400-021-00097-3
    [2]
    Yuan G, Hao Q. Digital watermarking secure scheme for remote sensing image protection. China Communications, 2020, 17: 88–98. doi: 10.23919/JCC.2020.04.009
    [3]
    Sun J, Jiang X, Liu J, et al. An anti-recompression video watermarking algorithm in bitstream domain. Tsinghua Science and Technology, 2020, 26: 154–162. doi: 10.26599/TST.2019.9010050
    [4]
    Munir R, Harlili. A secure fragile video watermarking algorithm for content authentication based on Arnold cat map. In: 2019 4th International Conference on Information Technology (InCIT). Bangkok, Thailand: IEEE, 2019 : 32–37.
    [5]
    Wang F, Zhou H, Fang H, et al. Deep 3D mesh watermarking with self-adaptive robustness. Cybersecurity, 2022, 5: 24. doi: 10.1186/s42400-022-00125-w
    [6]
    Hamidi M, Haziti M E, Cherifi H, et al. A robust blind 3-D mesh watermarking based on wavelet transform for copyright protection. In: 2017 International Conference on Advanced Technologies for Signal and Image Processing (ATSIP). Fez, Morocco: IEEE, 2017 : 1–6.
    [7]
    Hou J U, Kim D G, Lee H K. Blind 3D mesh watermarking for 3D printed model by analyzing layering artifact. IEEE Transactions on Information Forensics and Security, 2017, 12: 2712–2725. doi: 10.1109/TIFS.2017.2718482
    [8]
    Duy T P, Tran D, Ma W. An intelligent learning-based watermarking scheme for outsourced biomedical time series data. In: 2017 International Joint Conference on Neural Networks (IJCNN). Anchorage, AK, USA: IEEE, 2017 : 4408–4415.
    [9]
    Kaur S, Singhal R, Farooq O, et al. Digital watermarking of ECG data for secure wireless commuication. In: 2010 International Conference on Recent Trends in Information, Telecommunication and Computing. Kerala, India: IEEE, 2010 : 140–144.
    [10]
    Edward Jero S, Ramu P, Swaminathan R. Imperceptibility- Robustness tradeoff studies for ECG steganography using Continuous Ant Colony Optimization. Expert Systems With Applications, 2016, 49: 123–135. doi: 10.1016/j.eswa.2015.12.010
    [11]
    Agrawal R, Kiernan J. Watermarking relational databases. In: Proceedings of the 28th international conference on Very Large Data Bases. New York: ACM, 2002 : 155–166.
    [12]
    Guo F, Wang J, Li D. Fingerprinting relational databases. In: Proceedings of the 2006 ACM symposium on Applied computing. New York: ACM, 2006 : 487–492.
    [13]
    Guo F, Wang J, Zhang Z, et al. An improved algorithm to watermark numeric relational data. In: Proceedings of the 6th international conference on Information Security Applications. New York: ACM, 2005 : 138–149.
    [14]
    Franco-Contreras J, Coatrieux G. Robust watermarking of relational databases with ontology-guided distortion control. IEEE Transactions on Information Forensics and Security, 2015, 10: 1939–1952. doi: 10.1109/TIFS.2015.2439962
    [15]
    Sion R, Atallah M, Prabhakar S. Rights protection for relational data. In: Proceedings of the 2003 ACM SIGMOD international conference on Management of data, New York: ACM, 2003: 98–109.
    [16]
    Shehab M, Bertino E, Ghafoor A. Watermarking relational databases using optimization-based techniques. IEEE Transactions on Knowledge and Data Engineering, 2008, 20: 116–129. doi: 10.1109/TKDE.2007.190668
    [17]
    Gross-Amblard D. Query-preserving watermarking of relational databases and XML documents. In: Proceedings of the twenty-second ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems. New York: ACM, 2003 : 191-201.
    [18]
    Zhang Y, Yang B, Niu X. Reversible watermarking for relational database authentication. 2006 , Journal of Computer, 17 (2): 59–65.
    [19]
    Gupta G, Pieprzyk J. Reversible and blind database watermarking using difference expansion. International Journal of Digital Crime and Forensics, 2009, 1: 42–54. doi: 10.4018/jdcf.2009040104
    [20]
    Jawad K, Khan A. Genetic algorithm and difference expansion based reversible watermarking for relational databases. Journal of Systems and Software, 2013, 86: 2742–2753. doi: 10.1016/j.jss.2013.06.023
    [21]
    Hu D, Zhao D, Zheng S. A new robust approach for reversible database watermarking with distortion control. IEEE Transactions on Knowledge and Data Engineering, 2019, 31: 1024–1037. doi: 10.1109/TKDE.2018.2851517
    [22]
    Imamoglu M B, Ulutas M, Ulutas G. A new reversible database watermarking approach with firefly optimization algorithm. Mathematical Problems in Engineering, 2017, 2017: 1387375. doi: 10.1155/2017/1387375
    [23]
    Farfoura M E, Horng S J, Wang X. A novel blind reversible method for watermarking relational databases. Journal of the Chinese Institute of Engineers, 2013, 36: 87–97. doi: 10.1080/02533839.2012.726041
    [24]
    Iftikhar S, Kamran M, Anwar Z. RRW—a robust and reversible watermarking technique for relational data. IEEE Transactions on Knowledge and Data Engineering, 2015, 27: 1132–1145. doi: 10.1109/TKDE.2014.2349911
    [25]
    Li Y, Wang J, Jia H. A robust and reversible watermarking algorithm for a relational database based on continuous columns in histogram. Mathematics, 2020, 8: 1994. doi: 10.3390/math8111994
    [26]
    Li Y, Wang J, Luo X. A reversible database watermarking method non-redundancy shifting-based histogram gaps. International Journal of Distributed Sensor Networks, 2020, 16: 1550147720921769. doi: 10.1177/1550147720921769
    [27]
    Tang X, Cao Z, Dong X, et al. PKMark: A robust zero-distortion blind reversible scheme for watermarking relational databases. In: 2021 IEEE 15th International Conference on Big Data Science and Engineering (BigDataSE). Shenyang, China: IEEE, 2021 : 72–79.
    [28]
    Ge C, Sun J, Sun Y, et al. Reversible database watermarking based on random forest and genetic algorithm. In: 2020 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC). Chongqing, China: IEEE, 2020 : 239–247.
    [29]
    Wang W, Liu C, Wang Z, et al. FBIPT: A new robust reversible database watermarking technique based on position tuples. In: 2022 4th International Conference on Data Intelligence and Security (ICDIS). Shenzhen, China: IEEE, 2022 : 67–74.
    [30]
    Uniform Singapore Energy Price and Demand Forecast, 2022 . https://www.emcsg.com/MarketData/PriceInformation#priceDataView. Accessed March, 01, 2023
  • 加载中

Catalog

    Figure  1.  A Comparison of watermark extraction Acc of RCV with Signal, DEW, and GAHSW after alteration attack.

    Figure  2.  A Comparison of watermark extraction Acc of RCV with Signal, DEW, and GAHSW after deletion attack.

    Figure  3.  A Comparison of watermark extraction Acc of RCV with Signal, DEW, and GAHSW after insertion attack.

    [1]
    Xu J, Chen H, Yang X, et al. Verifiable image revision from chameleon hashes. Cybersecurity, 2021, 4: 34. doi: 10.1186/s42400-021-00097-3
    [2]
    Yuan G, Hao Q. Digital watermarking secure scheme for remote sensing image protection. China Communications, 2020, 17: 88–98. doi: 10.23919/JCC.2020.04.009
    [3]
    Sun J, Jiang X, Liu J, et al. An anti-recompression video watermarking algorithm in bitstream domain. Tsinghua Science and Technology, 2020, 26: 154–162. doi: 10.26599/TST.2019.9010050
    [4]
    Munir R, Harlili. A secure fragile video watermarking algorithm for content authentication based on Arnold cat map. In: 2019 4th International Conference on Information Technology (InCIT). Bangkok, Thailand: IEEE, 2019 : 32–37.
    [5]
    Wang F, Zhou H, Fang H, et al. Deep 3D mesh watermarking with self-adaptive robustness. Cybersecurity, 2022, 5: 24. doi: 10.1186/s42400-022-00125-w
    [6]
    Hamidi M, Haziti M E, Cherifi H, et al. A robust blind 3-D mesh watermarking based on wavelet transform for copyright protection. In: 2017 International Conference on Advanced Technologies for Signal and Image Processing (ATSIP). Fez, Morocco: IEEE, 2017 : 1–6.
    [7]
    Hou J U, Kim D G, Lee H K. Blind 3D mesh watermarking for 3D printed model by analyzing layering artifact. IEEE Transactions on Information Forensics and Security, 2017, 12: 2712–2725. doi: 10.1109/TIFS.2017.2718482
    [8]
    Duy T P, Tran D, Ma W. An intelligent learning-based watermarking scheme for outsourced biomedical time series data. In: 2017 International Joint Conference on Neural Networks (IJCNN). Anchorage, AK, USA: IEEE, 2017 : 4408–4415.
    [9]
    Kaur S, Singhal R, Farooq O, et al. Digital watermarking of ECG data for secure wireless commuication. In: 2010 International Conference on Recent Trends in Information, Telecommunication and Computing. Kerala, India: IEEE, 2010 : 140–144.
    [10]
    Edward Jero S, Ramu P, Swaminathan R. Imperceptibility- Robustness tradeoff studies for ECG steganography using Continuous Ant Colony Optimization. Expert Systems With Applications, 2016, 49: 123–135. doi: 10.1016/j.eswa.2015.12.010
    [11]
    Agrawal R, Kiernan J. Watermarking relational databases. In: Proceedings of the 28th international conference on Very Large Data Bases. New York: ACM, 2002 : 155–166.
    [12]
    Guo F, Wang J, Li D. Fingerprinting relational databases. In: Proceedings of the 2006 ACM symposium on Applied computing. New York: ACM, 2006 : 487–492.
    [13]
    Guo F, Wang J, Zhang Z, et al. An improved algorithm to watermark numeric relational data. In: Proceedings of the 6th international conference on Information Security Applications. New York: ACM, 2005 : 138–149.
    [14]
    Franco-Contreras J, Coatrieux G. Robust watermarking of relational databases with ontology-guided distortion control. IEEE Transactions on Information Forensics and Security, 2015, 10: 1939–1952. doi: 10.1109/TIFS.2015.2439962
    [15]
    Sion R, Atallah M, Prabhakar S. Rights protection for relational data. In: Proceedings of the 2003 ACM SIGMOD international conference on Management of data, New York: ACM, 2003: 98–109.
    [16]
    Shehab M, Bertino E, Ghafoor A. Watermarking relational databases using optimization-based techniques. IEEE Transactions on Knowledge and Data Engineering, 2008, 20: 116–129. doi: 10.1109/TKDE.2007.190668
    [17]
    Gross-Amblard D. Query-preserving watermarking of relational databases and XML documents. In: Proceedings of the twenty-second ACM SIGMOD-SIGACT-SIGART symposium on Principles of database systems. New York: ACM, 2003 : 191-201.
    [18]
    Zhang Y, Yang B, Niu X. Reversible watermarking for relational database authentication. 2006 , Journal of Computer, 17 (2): 59–65.
    [19]
    Gupta G, Pieprzyk J. Reversible and blind database watermarking using difference expansion. International Journal of Digital Crime and Forensics, 2009, 1: 42–54. doi: 10.4018/jdcf.2009040104
    [20]
    Jawad K, Khan A. Genetic algorithm and difference expansion based reversible watermarking for relational databases. Journal of Systems and Software, 2013, 86: 2742–2753. doi: 10.1016/j.jss.2013.06.023
    [21]
    Hu D, Zhao D, Zheng S. A new robust approach for reversible database watermarking with distortion control. IEEE Transactions on Knowledge and Data Engineering, 2019, 31: 1024–1037. doi: 10.1109/TKDE.2018.2851517
    [22]
    Imamoglu M B, Ulutas M, Ulutas G. A new reversible database watermarking approach with firefly optimization algorithm. Mathematical Problems in Engineering, 2017, 2017: 1387375. doi: 10.1155/2017/1387375
    [23]
    Farfoura M E, Horng S J, Wang X. A novel blind reversible method for watermarking relational databases. Journal of the Chinese Institute of Engineers, 2013, 36: 87–97. doi: 10.1080/02533839.2012.726041
    [24]
    Iftikhar S, Kamran M, Anwar Z. RRW—a robust and reversible watermarking technique for relational data. IEEE Transactions on Knowledge and Data Engineering, 2015, 27: 1132–1145. doi: 10.1109/TKDE.2014.2349911
    [25]
    Li Y, Wang J, Jia H. A robust and reversible watermarking algorithm for a relational database based on continuous columns in histogram. Mathematics, 2020, 8: 1994. doi: 10.3390/math8111994
    [26]
    Li Y, Wang J, Luo X. A reversible database watermarking method non-redundancy shifting-based histogram gaps. International Journal of Distributed Sensor Networks, 2020, 16: 1550147720921769. doi: 10.1177/1550147720921769
    [27]
    Tang X, Cao Z, Dong X, et al. PKMark: A robust zero-distortion blind reversible scheme for watermarking relational databases. In: 2021 IEEE 15th International Conference on Big Data Science and Engineering (BigDataSE). Shenyang, China: IEEE, 2021 : 72–79.
    [28]
    Ge C, Sun J, Sun Y, et al. Reversible database watermarking based on random forest and genetic algorithm. In: 2020 International Conference on Cyber-Enabled Distributed Computing and Knowledge Discovery (CyberC). Chongqing, China: IEEE, 2020 : 239–247.
    [29]
    Wang W, Liu C, Wang Z, et al. FBIPT: A new robust reversible database watermarking technique based on position tuples. In: 2022 4th International Conference on Data Intelligence and Security (ICDIS). Shenzhen, China: IEEE, 2022 : 67–74.
    [30]
    Uniform Singapore Energy Price and Demand Forecast, 2022 . https://www.emcsg.com/MarketData/PriceInformation#priceDataView. Accessed March, 01, 2023

    /

    DownLoad:  Full-Size Img  PowerPoint
    Return
    Return