Chaining watermarks for detecting malicious modifications to streaming data

Abstract Authenticating streaming data is a very important research area due to its wide range of applications. Previous technologies mainly focused on authenticating data packets at the IP layer and ensuring the robustness of the verification. These schemes usually incur large communications overhead, which is not desirable in applications with limited bandwidth. In this paper, we propose a novel fragile watermarking algorithm which verifies the integrity of streaming data at the application layer. The data are divided into groups based on synchronization points, so each group can be synchronized and any modifications made to one group only affect up to two groups. A unique watermark is embedded directly into each group to save communications bandwidth. The embedded watermark can detect as well as locate any modifications made to a data stream. To ensure the completeness of the data stream, watermarks are chained across groups so that no matter how many data are deleted, these deletions can be correctly detected. Security analysis and experimental results show that the proposed scheme can efficiently detect and locate modifications and ensure the completeness of data streams.

[1]  Radu Sion,et al.  Rights Protection for Relational Data , 2004, IEEE Trans. Knowl. Data Eng..

[2]  Larry Kerschberg,et al.  Data and information architectures for large-scale distributed data intensive information systems , 1996, Proceedings of 8th International Conference on Scientific and Statistical Data Base Management.

[3]  Refik Molva,et al.  Authenticating real time packet streams and multicasts , 2002, Proceedings ISCC 2002 Seventh International Symposium on Computers and Communications.

[4]  Jessica Staddon,et al.  Graph-based authentication of digital streams , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[5]  Radu Sion,et al.  Rights protection for discrete numeric streams , 2006, IEEE Transactions on Knowledge and Data Engineering.

[6]  Ran Canetti,et al.  Efficient authentication and signing of multicast streams over lossy channels , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[7]  Chun-Shien Lu,et al.  Multipurpose audio watermarking , 2000, Proceedings 15th International Conference on Pattern Recognition. ICPR-2000.

[8]  Shai Ben-David,et al.  Detecting Change in Data Streams , 2004, VLDB.

[9]  Jiri Fridrich,et al.  Images with self-correcting capabilities , 1999, Proceedings 1999 International Conference on Image Processing (Cat. 99CH36348).

[10]  Minghua Chen,et al.  A fragile watermark error detection scheme for wireless video communications , 2005, IEEE Transactions on Multimedia.

[11]  Sushil Jajodia,et al.  A fragile watermarking scheme for detecting malicious modifications of database relations , 2006, Inf. Sci..

[12]  Rosario Gennaro,et al.  How to Sign Digital Streams , 1997, CRYPTO.

[13]  Peter J. Haas,et al.  Watermarking relational data: framework, algorithms and analysis , 2003, The VLDB Journal.

[14]  Michael Stonebraker,et al.  Monitoring Streams - A New Class of Data Management Applications , 2002, VLDB.

[15]  Sushil Jajodia,et al.  Fingerprinting relational databases: schemes and specialties , 2005, IEEE Transactions on Dependable and Secure Computing.

[16]  Refik Molva,et al.  Efficient Multicast Packet Authentication , 2003, NDSS.

[17]  Edwin K. P. Chong,et al.  Efficient multicast packet authentication using signature amortization , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[18]  Philippe Golle,et al.  Authenticating Streamed Data in the Presence of Random Packet Loss , 2001, NDSS.

[19]  William Stallings,et al.  Cryptography and network security , 1998 .