Watermarking for Security in Database

Similar documents
A NEW WATERMARKING TECHNIQUE FOR SECURE DATABASE

Various Approaches for Watermarking of Relational Databases Mohit Bhesaniya, J.N.Rathod, Kunal Thanki

Watermarking Of Relational Databases Mohit H Bhesaniya 1, Kunal Thanki 2

Relational Database Watermarking for Ownership Protection

A Novel Secure Digital Watermark Generation from Public Share by Using Visual Cryptography and MAC Techniques

arxiv: v1 [cs.cr] 31 Dec 2018

Research of Applications in Relational Database on Digital. Watermarking Technology

Image Steganography (cont.)

Invisible Watermarking Audio Digital with Discrete Cosine Transform

AN EFFICIENT VIDEO WATERMARKING USING COLOR HISTOGRAM ANALYSIS AND BITPLANE IMAGE ARRAYS

Integrity verification for XML data

DIGITAL IMAGE WATERMARKING BASED ON A RELATION BETWEEN SPATIAL AND FREQUENCY DOMAINS

GA Based Reversible Data Hiding in Encrypted Images by Reserving Room before Encryption

Information and Communications Security: Encryption and Information Hiding

CHAPTER 6 EFFICIENT TECHNIQUE TOWARDS THE AVOIDANCE OF REPLAY ATTACK USING LOW DISTORTION TRANSFORM

OTP-Steg. One-Time Pad Image Steganography Using OTP-Steg V.1.0 Software October 2015 Dr. Michael J. Pelosi

A Novel Information Security Scheme using Cryptic Steganography

Rad a u d u S i S o i n o Dat a a t b a a b s a e e W at a e t r e m r ar a k r in i g n 2!"!

Vol. 1, Issue VIII, Sep ISSN

Data Hiding in Video

An Improved DCT Based Color Image Watermarking Scheme Xiangguang Xiong1, a

Multimedia Security: So What s the Big Deal?

A Robust Digital Watermarking Scheme using BTC-PF in Wavelet Domain

Moment-preserving Based Watermarking for Color Image Authentication and Recovery

Survey Paper on Efficient and Secure Dynamic Auditing Protocol for Data Storage in Cloud

Hiding of Random Permutated Encrypted Text using LSB Steganography with Random Pixels Generator

Combined Hashing/Watermarking Method for Image Authentication

Digital Image Steganography Techniques: Case Study. Karnataka, India.

Data Hiding on Text Using Big-5 Code

Robust and Blind Watermarking of Relational Database Systems

Part II Authentication Techniques

A ZERO-DISTORTION FRAGILE WATERMARKING SCHEME TO DETECT AND LOCALIZE MALICIOUS MODIFICATIONS IN TEXTUAL DATABASE RELATIONS

International Journal of Modern Trends in Engineering and Research e-issn No.: , Date: April, 2016

An SVD-based Fragile Watermarking Scheme With Grouped Blocks

Reversible Data Hiding in Encrypted Images with Private Key Cryptography

Assignment 9 / Cryptography

SECURE SEMI-FRAGILE WATERMARKING FOR IMAGE AUTHENTICATION

A Flexible Scheme of Self Recovery for Digital Image Protection

An Improved Timestamp-Based Password Authentication Scheme Using Smart Cards

CHAPTER 4 REVERSIBLE IMAGE WATERMARKING USING BIT PLANE CODING AND LIFTING WAVELET TRANSFORM

Navjot Singh *1, Deepak Sharma 2 ABSTRACT I. INTRODUCTION

Error-free Authentication Watermarking Based on Prediction-Error-Expansion Reversible Technique

A Survey of Fragile Watermarking-based Image Authentication Techniques

XML Digital Watermarking

A CRYPTOGRAPHICALLY SECURE IMAGE WATERMARKING SCHEME

A New Watermarking Algorithm for Scanned Grey PDF Files Using Robust Logo and Hash Function

Bit Adjusting Image Steganography in Blue Channel using AES and Secured Hash Function

A Formal Model to Preserve Knowledge in Outsourced Datasets

Hybrid Stegnography using ImagesVaried PVD+ LSB Detection Program

Chaos-based Modified EzStego Algorithm for Improving Security of Message Hiding in GIF Image

A Watermarking Algorithm Based on HT- DWT-TGF for Security Applications

Region Based Even Odd Watermarking Method With Fuzzy Wavelet

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 11 Basic Cryptography

VARIABLE RATE STEGANOGRAPHY IN DIGITAL IMAGES USING TWO, THREE AND FOUR NEIGHBOR PIXELS

Robust DWT Based Technique for Digital Watermarking

Digital watermarking techniques for JPEG2000 scalable image coding

A DWT, DCT AND SVD BASED WATERMARKING TECHNIQUE TO PROTECT THE IMAGE PIRACY

Computer Security. 08r. Pre-exam 2 Last-minute Review Cryptography. Paul Krzyzanowski. Rutgers University. Spring 2018

A BTC-COMPRESSED DOMAIN INFORMATION HIDING METHOD BASED ON HISTOGRAM MODIFICATION AND VISUAL CRYPTOGRAPHY. Hang-Yu Fan and Zhe-Ming Lu

Fidelity Analysis of Additive and Multiplicative Watermarked Images in Integrated Domain

COMPARATIVE STUDY OF HISTOGRAM SHIFTING ALGORITHMS FOR DIGITAL WATERMARKING

II. RELATIVE WORK The earlier watermarking techniques were proposed for data hiding applications only [2, 7]. Then, the authentication capability beca

Towards a Telltale Watermarking Technique for Tamper-Proofing

Robust Image Watermarking based on DCT-DWT- SVD Method

Research Article International Journals of Advanced Research in Computer Science and Software Engineering ISSN: X (Volume-7, Issue-6)

Image Watermarking by SCHUR Decomposition

Meaningful Shadows for Image Secret Sharing with Steganography and Authentication Techniques

EE 595 (PMP) Introduction to Security and Privacy Homework 1 Solutions

A Novel Spatial Domain Invisible Watermarking Technique Using Canny Edge Detector

Confusion/Diffusion Capabilities of Some Robust Hash Functions

Robust biometric image watermarking for fingerprint and face template protection

Comparison of Digital Image Watermarking Algorithms. Xu Zhou Colorado School of Mines December 1, 2014

Multipurpose Color Image Watermarking Algorithm Based on IWT and Halftoning

Reversible Blind Watermarking for Medical Images Based on Wavelet Histogram Shifting

Image Authentication and Recovery Scheme Based on Watermarking Technique

SURVEY ON RELATIONAL DATABASE WATERMARKING TECHNIQUES

A NOVEL SECURED BOOLEAN BASED SECRET IMAGE SHARING SCHEME

FRAGILE WATERMARKING USING SUBBAND CODING

A Hybrid Method of Hiding The Text Information Using Stegnography

(2½ hours) Total Marks: 75

Novel Content Independent Steganographic Method for Microsoft Office

Improved Qualitative Color Image Steganography Based on DWT

Secure and Reliable Watermarking in Relational Databases

A New Approach to Authenticate Images in Different Datasets Using a Lossless Image Watermarking Technique

CHAPTER-4 WATERMARKING OF GRAY IMAGES

Homework 2. Out: 09/23/16 Due: 09/30/16 11:59pm UNIVERSITY OF MARYLAND DEPARTMENT OF ELECTRICAL AND COMPUTER ENGINEERING

Cryptography: More Primitives

Semi-fragile Watermarking for Video Content Authentication Based on Hybrid Feature

Concealing Information in Images using Progressive Recovery

White-Box Cryptography State of the Art. Paul Gorissen

ISSN Vol.04,Issue.17, November-2016, Pages:

Multiple Binary Images Watermarking in Spatial and Frequency Domains

WATERMARKING, without any exception, has been

Random Traversing Based Reversible Data Hiding Technique Using PE and LSB

Feature Based Watermarking Algorithm by Adopting Arnold Transform

Watermarking Moble Phone Color Images With Error Correction Codes

DWT-SVD Based Hybrid Approach for Digital Watermarking Using Fusion Method

A SECURE PASSWORD-BASED REMOTE USER AUTHENTICATION SCHEME WITHOUT SMART CARDS

A Survey On SecureImage Encryption Technique Using Blowfish And Chaos

SPEECH WATERMARKING USING DISCRETE WAVELET TRANSFORM, DISCRETE COSINE TRANSFORM AND SINGULAR VALUE DECOMPOSITION

Transcription:

Watermarking for Security in Database Prof. Manoj Dhande Department of Computer Engineering of Shah and Anchor Kutchhi Engineering College, Chembur, University of manoj.dhande@gmail.com Aishwarya Kotyankar Department of Computer Engineering Shah and Anchor Kutchhi Engineering College, Chembur aishwaryakotyankar.2016@gmail.com Nidhi Mannadiar Department of Computer Engineering Shah and Anchor Kutchhi Engineering College, Chembur nidhimannadiar.2016@gmail.com Prajkta Jagtap Department of Computer Engineering Shah and Anchor Kutchhi Engineering College, Chembur prajktajagtap.2016@gmail.com Abstract: Watermarking technology is used to embed copyright information in objects such as images, audio, video and databases. The increasing use of relational database systems in many real-life applications creates the need for database watermarking systems for protection of database. As a result, watermarking relational database system deals with the legal issue of copyright protection of database system. There are different types of databases like, Numerical and Categorical Databases. Working with numerical data is easier as compared to categorical databases which is much harder to work with. This report addresses a unique, robust copyright protection scheme for Relational Database. Watermark (Characteristic code) is a binary string calculated through the characteristic operation on the original database. A watermark is called robust if it resists a designated class of transformations. Robust watermarks may be used in copy protection applications to carry copy and access control information. The algorithm correlates characteristics according to the content of the databases, which can resist invertibility attack efficiently.invertibility attack on database is being considered in this paper. Keywords: Digital Watermarking, Authentication, Relational Databases, Invertibility Attack, Relating Characteristic. ***** I. INTRODUCTION Digital multimedia watermarking embeds the copyright information in digital objects like images, audio and video. Digital watermarking embeds information into a digital signal in a way that is difficult to remove. Where, the signal can be an audio, pictures or video. If the signal is copied, then the information is also carried in the copy. A signal may carry several different watermarks at the same time. A. Types of Watermarking: 1. Visible Watermarking In visible watermarking, the information is visible in the picture or video. The information is text or a logo which identifies the owner of the media. When a television broadcaster adds its logo to the comer of transmitted video, this is also a visible watermark. 2. Invisible Watermarking In invisible watermarking, information is added as digital data to audio, picture or video, but it cannot be perceived as such (although it may be possible to detect that some amount of information is hidden). Database watermarking comes under this category. 3. Dual Watermarking: It is a combination of both visible and invisible watermarking. Applications: Figure 1. Dual Watermarking Process Source Tracking. Broadcast Monitoring. Content protection for audio and video content. Forensics and piracy deterrence. Communication of ownership and copyright. Document and image security. B.Classification Model of Database Watermarking: 1. Data Type: Different schemes are designed for watermarking different types of data, including numerical data and categorical data. 2. Distortion to underlying data: While some watermarking schemes inevitably introduce distortions/errors to the underlying data, others are distortion-free. 3. Sensitivity to database attacks: A watermarking scheme can be either robust or fragile to database attacks. A scheme is robust (fragile, respectively) if it is difficult to make an embedded watermark undetectable (unchanged, respectively) in database 578

attacks, provided that the attacks do not degrade the usefulness of the data significantly. 4. Watermark information: The watermark information that is embedded into a database can be a single-bit watermark, a multiple-bit watermark, a fingerprint, or multiple watermarks in different watermarking schemes. 5. Verifiability: A watermark solution is said to be private if the detection of a watermark can only be performed bysomeone who owns a secret key and can only be proven once to the public (e.g., to the court). After this one-time proof, the secret key is known to the public and the embedded watermark can be easily destroyed by malicious users. A watermark solution is said to be public if the detection of a watermark can be publicly proven by anyone, as many times as necessary. 6. Data structure: Different watermarking schemes are designed to accommodate different structural information of the underlying data, including relational databases (with or without primary keys), data cubes, streaming data, and XML data. Figure 2. Watermarking Process C.PROPOSED ALGORITHM PROCESS 1. Generate Hash Value: A database is embedded with a watermark using a private secret key. A new virtual primary key is generated using a cryptographic secure one-way hash function, which consists of with a secret key (KEY) in conjunction with the database table primary key (pk). Hashing algorithm-md-5 is used. 2. Encode Watermark: To embed mark bits. All bits will be XORed with securely selected MSB (Most Significant Bit) of selected attribute among changeable candidate attributes, according to generated key. This approach will increase mark imperceptibility. 3. To apply watermark to the Database: Two dimensions are used to refer the image directly, and does not map the image from two dimensions to a vector. A hash function is used to generate values for a tuple. We then use the generated values and use it for elements coordinates and the value of pixel in this coordinates will be embedded into the relevant tuple. 4. Minimize Variation of Data: Altering the value of attributes is the most important point in database during watermarking and should be noted. The vital issue is to limit modifications in the tuples, to an acceptable range. 5. Selection of LSB: In this method one of the specified LSBs will be selected and modified.the attribute will be changed as well. If thefirst LSB is the selected bit, the value will be changed in minimum rate, but if the chosen bit is the second or a higher bit, the value will be changed by more than one unit. 6. Commit: All modifications will be saved into the database by issuing Commit command, provided all of the above steps are performed without any error. D. Analysis of Invertibility Attack Resistance An attacker may take following steps to find the fictitious watermark. (1) Choose the parameters randomly and use them to do extraction operation on the watermarked database R_; (2) From each tuple an index number can be computed (index (ri) =rand (K, ri.p)). And in this way he can choose (3) Calculate the watermarked attributes and the LSBs (attribute index x=index (ri) mod υ, bit index j= index (ri) mod ε); Figure 3. Detailed Process [8] (4) At last, extract the watermark information from the effective bits and obtain the fictitious watermark WM_. 579

Then he can forge the original database according to the fictitious watermark WM_ by using the same parameters to fictitious watermark. Once a forged original database R is obtained, the attacker may declare his copyright of database R_ by providing forged original database R, watermark WM_ and watermarked database R_. To confirm the copyright, a legitimate owner can providethe original database R, watermark WM, watermarkeddatabase R_. According to the proposed algorithm, characteristic code for R and R can be computed respectively: same with the legitimate owner s by an attacker is shown as formula (6): P =1 1000 1000 4 50 = 0.5 10 8 (6) So it can be concluded that it is impossible for an attacker to select all the parameters same with those of the legitimate owner. At the same time, we can conclude from Table 3 that different parameters have different effect on watermark detection. The effect of ε for watermark detection is stronger. III.PROPOSED SYSTEM All different 0.49 restore the watermarked database. The original bit before embedding is either 1 or 0. He can randomly change the data at the calculated location with 0 or 1, according to the O(R) = WM, O (R ) = WM Calculate the similarity ρ1 and ρ2: ρ1 = sim (WM, WM ), ρ2 = sim (WM_, WM ) Since the fictitious watermark WM_ is randomly found, The similarity ρ2 is relatively low while the similarity ρ1 is higher. To identify the tuples in the relational database and embedding a watermark in them in spatial domain. This watermarked relational database should not be vulnerable to attacks like invertibility attack. The end result will be a relational database with copyright protection that cannot be tampered with or modified without the author s permission or access rights. The used method will insert text and/or image watermark, detect the important tuples that need to be watermarked so that the entire database gets protected against unauthorized access. We also perform encryption and decryption of the database to enhance security. We also provide a query tuner to optimize the queries. We perform fragmentation and decomposition where we propose a futuristic view to watermark the fragmented and decomposed database. 1.The Query tuner optimizes a query by prompting the appropriate solution. In the experiment, an invertibility attack was simulated. The similarity ρ1 and ρ2 were calculated respectively. Inthe experiment, ρ1 = 0.99, greater than the given threshold α. We also calculated the values of ρ2 according to different values of parameters, shown as Table 3. Table 3 shows that if one of the four parameters K, γ, υ, ε selected by the attacker is different with the legitimateowner, the similarity will be much less than the giventhreshold in watermark detection. The probability of selecting all the parameters same with the legitimate owner s by an attacker is shown as formula (5): P =1 K γ ε υ (5)Assuming K [1, 1000], γ [1,1000], and ε [1,4], there are 50 numerical attributes to be embedded watermark. The probability of selecting all the parameters which are the Figure 1: Query Prompt 2.The database is encrypted using a key and the same key is used to decrypt the database 2.1 Data Encryption Standard or DES Algorithm: 1. Firstly, we need to process the key. 2. Process a 64-bit data block. 3. Get a 64-bit data block 580

4. Perform the following permutation on the data block. 5. Split the block into two halves. The first 32 bits are called L[0], and the last 32 bits are called R[0]. 6. Apply the 16 subkeys to the data block. 7. Expand the 32-bit R[i-1] into 48 bits according to the bit-selection 8. Exclusive-or E(R[i-1]) with K[i]. 9. Break E(R[i-1]) xor K[i] into eight 6-bit blocks 10. Substitute the values found in the S-boxes for all Figure 2.3: Encrypted Database B[j]. 11. until all 8 blocks have been replaced. 12. Repeat the same for L[i-1] 13. Perform the permutation on the block R[16] L[16]. 2.2 Decryption Algorithm : 1. To decrypt, use the same process as encryption with one change. 2. Use the keys K[i] in reverse order. 3. Instead of applying K[1] for the first iteration, apply K[16], and then K[15] for the second, on down to K[1]. Figure 2.4: Decryption of Database Figure 2.5: Decrypted Database 3.Horizontal and vertical Fragmentation. Figure: 2.1 AES encryption and Decryption process Figure 3.1 Horizontal Fragmentation Figure 2.2: Encryption of Database 581

Figure 3.2 Vertical Fragmentation 4. Decomposition provides.mdl file which shows cardinality between entities of schema. Figure 5.3 : Database Watermarking using image Figure 4 : Schema Decomposition 5.Watermark.wes file contains the database watermarked by text and watermarking.wes file contains database watermarked by image. Figure 5.1 : Database Watermarking using text Figure 5.2 : Database Watermarked with text Figure 5.4 : Database Watermarked with image IV.CONCLUSION: The algorithm presented in this report is a new, novel and robust watermarking technique for watermarking relational database. The implementation results clearly show that the use of LSB bit replacement technique proves for an efficient way to watermark relational database for providing copyright protection to the database owner. We also encrypt and decrypt the database using DES algorithm. This feature provides for enhanced security. The query tuner provides for optimized querying of the relational database. The fragmentation and decomposition of database provides for a futuristic scope wherein we propose the watermarking process to not be limited to embedding the watermark to the entire database but also should provide for embedding the watermark in the desired fragments of the database as per user convenience and desirability. Results and relative analysis show that database is authenticated by embedding watermark text or image and its security is enhanced by encryption processes.the basic system encompasses of a query tuner, Schema decomposer, a provision to watermark the database using text and image.database can be encrypted and decrypted in the system. The main advantage of this method is that it is robust and can withstand various attacks. The system therefore provides for an efficient system that confers security to database with authentication 582

.In the experiments, database is used as the host, whereas text and.jpeg images are used as watermark image. V. ACKNOWLEDGEMENT A Paper is a teamwork and reflects the contribution of many people.we would like to thank everyone who has contributed to this effort by sharing their time and taking interest in our work and encouraging us all the way through.in particular, we thank our guide Mr. Manoj Dhande, for helping in our project. We thank him for his guidance, support and words of encouragement throughout the time of our project. VI.REFERENCES [1] R. Agrawal, P. J. Hass and J. Kiernan, Watermarking relationaldata: framework, algorithms and analysis, Proceedingsof the 28th VLDB Conference, 157-169, 2003. [2] Y. Zhang, D. Zhao, and D. Li, Digital watermarking for relational databases, Computer engineering and application, No 25, 193-195, 2003. (In Chinese) [3] Y. Wang, G. Zhu and S. Zhang "Research on the Watermarking Algorithm based on Numerical Attributein the Relational Database", IEEE, ICCSEE, pp. 363-367, 2012. [4] M. Atallah and S. Wagstaff. Watermarking with quadratic residues. In Proc. of IS&T/SPIE Conference on Security and Watermarking of Multimedia Contents, January 1999. [5] K. Huang, M. Yue, P. Chen, Y. He and X. Chen "A Cluster-based Watermarking Technique for Relational Database", IEEE, IWDTA, pp. 107-110, 2009. [6] Atallah M, Wagstaff S (1999) Watermarking with quadrati residues.in: Proceedings of IS&T/SPIE conference on security and watermarking of multimedia contents, January 1999 [7] Y. Li, H. Guo and S. Jajodia, Tamper Detection and Localization for Categorical Data Using Fragile Watermarks. Proceedings of the 4 th ACM Workshop on Digital Rights Management, Washington DC, USA, pp. 73-82, 2004. [8] http://www.globalcis.org/jcis/ppl//jcis1-088017ip- 4.pdf. 583