Fingerprinting relational databases: schemes and specialties

In this paper, we present a technique for fingerprinting relational data by extending Agrawal et al.'s watermarking scheme. The primary new capability provided by our scheme is that, under reasonable assumptions, it can embed and detect arbitrary bit-string marks in relations. This capability, which is not provided by prior techniques, permits our scheme to be used as a fingerprinting scheme. We then present quantitative models of the robustness properties of our scheme. These models demonstrate that fingerprints embedded by our scheme are detectable and robust against a wide variety of attacks including collusion attacks.

[1]  Sushil Jajodia,et al.  Information Hiding: Steganography and Watermarking-Attacks and Countermeasures , 2000, Advances in Information Security.

[2]  Lawrence O'Gorman,et al.  Electronic marking and identification techniques to discourage document copying , 1994, Proceedings of INFOCOM '94 Conference on Computer Communications.

[3]  Reihaneh Safavi-Naini,et al.  Traitor Tracing for Shortened and Corrupted Fingerprints , 2002, Digital Rights Management Workshop.

[4]  Birgit Pfitzmann,et al.  Asymmetric fingerprinting , 1996 .

[5]  Peter J. Haas,et al.  Watermarking relational data: framework, algorithms and analysis , 2003, The VLDB Journal.

[6]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[7]  Sushil Jajodia,et al.  A Robust Watering Scheme for Relational Data , 2003 .

[8]  Birgit Pfitzmann,et al.  Asymmetric Fingerprinting (Extended Abstract) , 1996, EUROCRYPT.

[9]  Birgit Pfitzmann,et al.  Asymmetric fingerprinting for larger collusions , 1997, CCS '97.

[10]  Ahmad-Reza Sadeghi,et al.  Coin-Based Anonymous Fingerprinting , 1999, EUROCRYPT.

[11]  Yacov Yacobi,et al.  Improved Boneh-Shaw Content Fingerprinting , 2001, CT-RSA.

[12]  Ingemar J. Cox,et al.  Secure spread spectrum watermarking for multimedia , 1997, IEEE Trans. Image Process..

[13]  Mohan S. Kankanhalli,et al.  Print signatures for document authentication , 2003, CCS '03.

[14]  Derrick Grover The Protection of Computer Software: Its Technology and Application , 1992 .

[15]  Dan Boneh,et al.  Collusion-Secure Fingerprinting for Digital Data , 1998, IEEE Trans. Inf. Theory.

[16]  Radu Sion,et al.  Rights protection for relational data , 2003, IEEE Transactions on Knowledge and Data Engineering.

[17]  Ingemar J. Cox,et al.  Digital Watermarking , 2003, Lecture Notes in Computer Science.

[18]  Robert H. Deng,et al.  A Block Oriented Fingerprinting Scheme in Relational Database , 2004, ICISC.

[19]  Birgit Pfitzmann,et al.  Error- and Collusion-Secure Fingerprinting for Digital Data , 1999, Information Hiding.

[20]  Sushil Jajodia,et al.  Constructing a virtual primary key for fingerprinting relational data , 2003, DRM '03.

[21]  Radu Sion,et al.  Proving ownership over categorical data , 2004, Proceedings. 20th International Conference on Data Engineering.

[22]  Tina Lindkvist,et al.  Fingerprinting of digital documents , 1999 .