水印数据库关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
数据外包处理、在线数据库服务等数据共享技术为交流信息带来极大的便利。同时,数据的盗版、篡改和非法传播问题也日益严重。网络环境中的数据库版权保护问题成为亟待解决的难题。本文旨在研究数据库水印的关键技术及其在数据库版权保护中的应用。主要从数据库版权认证、完整性认证、叛逆者追踪以及水印协议等方面入手,系统研究了水印数据库中的几个关键问题,如:健壮性水印、脆弱性水印、数字指纹以及数字水印协议等。本文的主要贡献与创新点如下:
     ⑴深入研究了健壮性数据库水印。首先,提出一种基于水印位置的向数据库中嵌入和提取水印的新方法,并且使用基于模式匹配的决策方法来判定是否发生盗版。其次,将混沌序列引入数据库水印,提出一种有效的将混沌水印嵌入到数值型关系数据库的算法和一种新颖的水印检测算法以及判定盗版的决策算法;
     ⑵引入层次分析法,对数据库不同属性的重要程度做出评价并赋予不同的权重。据此,提出一种基于属性权重的数据库水印算法。其基本思想是:向重要程度高的属性中嵌入更多的水印。该算法的优越性在于将充分考虑了不同属性的重要程度,将水印强度与之结合,进而实现重要属性水印强度高的设计思想。
     ⑶在脆弱性数据库水印技术和可生存数据库DBMS入侵检测的基础上,提出了一个面向可生存数据库的基于脆弱性数字水印的篡改检测系统(FragileWatermarkbasedTemperDetectionSystem,FWTDS)模型。该模型通过对数据库对象中的脆弱性数字水印的嵌入和检测,利用脆弱性数字水印对篡改的敏感性来检测入侵。和已有的入侵检测模型相比较,FWTDS模型具有更高的适应性和安全性。
     ⑷在分析数字指纹技术原理和应用的基础上,引入数据库属性权重分析的思想,提出了一个基于属性权重的关系数据库数字指纹算法。该算法包含数字指纹生成算法、嵌入算法、提取算法以及叛逆者追踪算法。它依据数据库属性不同的重要性确定嵌入数字指纹的强度,并通过多数选举机制增强数字指纹的健壮性,提高了数字指纹检出的准确性和叛逆追踪的精确性。
     ⑸在分析已有的几种著名数字水印协议的基础上,参考数字产品交易模式和数字水印应用,并结合公钥密码技术,提出了一种基于TTP的Buyer-Seller公平数字水印协议TBDWP。在TBDWP协议中买方和卖方地位对等,TTP负责监督买卖过程并负责仲裁。较好地解决了用户权利问题、非绑定问题并且有效减少了通信开销。该协议是安全、公平、灵活和高效的。另外,该协议适合于多种数字媒体,如:图像、音频、视频以及数据库等。
Data sharing technologies, such as database outsourcing or online database services, have brought us great convenience in information exchanging. Meanwhile, problems of data piracy, data tampering and illegal dissemination are becoming increasingly serious. Database copyright protection issue in network enviroment has become a pressing problem. This thesis aims to study the key technologies of database watermark and its' applications in database copyright protection. Beginning from the problem of database copyright authentication, integrity authentication, traitor tracing and watermarking protocol etc., we studied several key issues in the database watermakring, such as, robust watermarking, fragile watermarking, digital fingerprints and watermark protocols. The main contributions of this dissertation are summarized as follows:
     Firstly, robust database watermark is studied. In the first place, a location-based watermark embedding and extracting method is presented, and use decision-making method based on pattern matching to determine whether there was a piracy. Then, a chaotic sequence was introduced into database watermark, an effective algorithm for embedding chaotic watermark into numerical relational database was proposed, together with a novel watermark detection algorithm and a decision making algorithm to determine piracy.
     Secondly, the significance of different attributes in a databse is evaluated using method of Analytic Hierarchy Process (AHP), and each attribute is assigned a weight accordingly. An attribute weighted algorithm for watermarking database is proposed thereby. The basic idea of this algorithm is to embed more watermark information into the more important attributes. The advantage of this method is taking the different significance of attributes into account. Thus achieves the idea of the more significant an attribute is, the more information it is embedded.
     Thirdly, based on the technology of fragile database watermarking and survival database DBMS intrusion detection, a survival database oriented fragile watermark based temper detection model is presented. In this model, by embedding fragile digital watermarks into databases and detecting them, the system can detect intrusion detection for tamper sensitivity of fragile digital watermarks. Compared with the existing intrusion detection schemes, FWTDS model has higher adaptability and security.
     Fourthly, based on the analysis of principles and applications of digital fingerprint technology, the the idea of attribute weight is introduced, and an algorithm for fingerprinting relational database based on attribute weight was presented. This algorithm consists of the digital fingerprint generation algorithm, embedding algorithm, extraction algorithms and traitor tracing algorithm. The algorithm determines the strength of digital fingerprint according to the importance of different attributes, and enhances robustness of digital fingerprints by a majority electoral system. Both the accuracy of digital fingerprint detection and traitor tracing accuracy are improved.
     Finally, on the basis of a thorough analysis of several well-known digital watermarking protocols, also refering to digital watermarking applications and transaction mode of digital products, combined with public key cryptography, a Trusted Third Party (TTP) based Buyer-Seller Watermarking Protocol (TBDWP) was presented. According to this protocol, the buyer and the seller are eqaul. TTP is responsible for monitoring transactions, and is responsible for arbitration. The users'rights problem, non-binding problem are well solved in this protocol. The total communication overhead is also reduced. The protocol is secure, fair, flexible and efficient. In addition, the protocol is suitable for a variety of digital media such as images, audio, video and databases.
引文
[1]H. Hacigumus, B. Iyer, S. Mehrotra. Providing database as a service. Proceedings of the18th Int'l Conf. on Data Engineering. Washington:IEEE Computer Society Press,2002:29-38.
    [2]2010-2015年中国IT外包行业市场深度调研及发展环境分析报告http://chinareportcenter.com/info_view.php?sel=1&calling_id=75&id=8285,2010年8月16日.
    [3]田秀霞,王晓玲,高明,等.数据库服务——安全与隐私保护.软件学报,2010,(05):991-1006.
    [4]杨义先,钮心忻.数字水印理论与技术.北京:高等教育出版社,2006年6月第1版。
    [5]C. Wood, E. B. Fernandez, R. C. Summers. Database security:requirements, policies, and models. IBM Systems Journal,1980,19(2):229-252.
    [6]R. L. Rivest, L. M. Adleman, M. L. Dertouzos. On data banks and privacy homomorphisms. Foundations of Secure Computation,1978:169-178.
    [7]N. Ahitub, C. Lapid, and S. Neumann. Processing encrypted data. Communications of the ACM,1987:777-780.
    [8]R. Agrawal, J. Kirenan, R. Srikant, Y.R. Xu. Order-preserving encryption for numeric data. Proceedings of the ACM SIGMOD, Paris, France,2004:563-574.
    [9]G. Ozsoyoglu, D.A.Singer, S.S.Chung. Anti-tamper database research:Query encrypted databases. EECS433Final Report, Case Western Reserve University,2002.
    [10]G. LDavid, D. L. Wells and J. B. Kam. A database encryption system with subkeys. ACM Transactions on Database Systems,1981,6(2):312-328.
    [11]L. Bouganim, P. Pucheral. Chip-secured data access:confidential data on untrusted servers. Proceedings of28th International Conference on Very Large Databases (VLDB), Hong Kong, China,2002:131-142.
    [12]H. Hacigumus, B. Lyer, C. Li, et al. Executing SQL over encrypted data in the Database-Server-Provider Model. Proceedings of ACM SIGMOD,2002:216-227.
    [13]H. Hacigumus, B. Lyer, C. Li, et al. Efficient executing of aggregation queries over encrypted relational databases. Proceedings of Database Systems for Advanced Applications (DASFAA),2004:125-136.
    [14]余祥宣,阂锐.一种加密数据库的快速查询算法.华中理工大学学报,1998(9):8-10.
    [15]崔国华,汤学明.数据库中加密机制的实施研究.密码与信息,2000(2):84-90.
    [16]戴一奇,尚杰,苏中民.密文数据库的快速检索.清华大学学报(自然科学版),1997(4):24-27.
    [17]R. G. V. Schyndel, A. Z. Tirkel, C. F. Osborne. A digital watermark. Proceedings of ICIP'94,1994,(2):86-90.
    [18]孙圣和,陆哲明,牛夏牧.数字水印技术及应用.北京:科学出版社,2004.12.
    [19]朱勤.基于数字水印的外包数据库内容保护技术研究,[博士学位论文].上海:东华大学,2007年.
    [20]C. J. A. Jansen. On the key storage requirements for secure terminals. Computers and Security,1986,5(2):145-149.
    [21]G. P. Fick. Implementation issues for master key distribution and protected keyload procedures. Proceedings of the2nd IFIP international conference on Computer security:a global challenge, Amsterdam, The Netherlands:North-Holland Publishing Co.,1984:571-580.
    [22]R. Sandhu, V. Bhamidipati, Q. Munawer. The ARBAC97model for role-based administration of roles. ACM Transactions on Information and System Security,1999,2(1):105-135.
    [23]E. Bertino, R. Sandhu. Database security-concepts, approaches and challenges. IEEE Transactions on Dependable and Secure Computing,2005,2(1):2-19.
    [24]刘启原,刘怡编著.数据库与信息系统的安全.北京:科学出版社,2000年.
    [25]J. McDermott, D. Goldschlag. Towards a model of storage jamming. Proceedings of the IEEE Computer Security Foundations Workshop, Kenmare, Ireland,1996:176-185.
    [26]J. McDermott, D. Goldschlag. Storage jamming. In D.L. Spooner, S.A. Demurjian, and J.E. Dobson, editors, Database Security Ⅸ:Status and Prospects, London:Chapman&Hall,1996:365-381.
    [27]D. L. Carter, A. J. Katz. Computer crime:an emerging challenge for law enforcement. FBI Law Enforcement Bulletin,1-8, December1996.
    [28]蔡亮,杨小虎,董金祥.信息战下的数据库安全——我国的特殊需求分析和对策.计算机研究与发展,2002,39(5):568-573.
    [29]钟勇.安全数据库异常检测和若干关键技术研究,[博士学位论文].南京:南京航空航天大学,2006年.
    [30]P. Ammann, S. Jajodia, C.D. McCollum, et al. Surviving information warfare attacks on databases. In:Proc.of the IEEE Symposium on Security and Privacy, Oakland, CA,1997:164-174.
    [31]R. Sion, M. Atallah, S. Prabhakar. On watermarking numeric sets. Proceedings of the Workshop on Digital Watermarking IWDW2002, Seoul, Korea, Lecture Notes in Computer Sciences, Springer Verlag,2003,2613:130-146.
    [32]F. Hartung, M. Kutter. Multimedia watermarking techniques. Proceedings of the IEEE, Special Issue on Identification and Protection of Multimedia Information87,1999.
    [33]Y.J. LI, V. Swarup, S. Jajodia. Tamper detection and localization for categorical data using fragile watermarks. Proceedings of the4th ACM workshop on Digital rights management, Washington, DC, USA:ACM,2004:73-82.
    [34]R. Agrawal and J. Kiernan. Watermarking relational databases. Proceedings of the28th International Conference on VLDB, Hong Kong, China, Springer-Verlag,2002.155-166.
    [35]张勇,赵东宁,李德毅.水印关系数据库.解放军理工大学学报(自然科学版).2003.104(5):1-4.
    [36]Y. Zhang, X.M. Niu, D.N. Zhao. A method of protecting relational databases copyright with cloud watermark. Proceedings of ICIT'2004. Dec.17-19, Istanbul-Turkey.170-174.
    [37]R. Sion, M. Atallah, S. Prabhakar. Power:A metric for evaluating watermarking algorithms. Proceedings of IEEE ITCC2002, Las Vegas, IEEE Computer Society Press:95-99.
    [38]R. Sion, M. Atallah, S. Prabhakar. Rights protection for relational data. Proceedings of ACM SIGMOD2003, San Diego:98-109.
    [39]R. Sion. Rights assessment for discrete digital data,[Ph.D. Dissertation]. Computer Sciences, Purdue University,2004.
    [40]R. Sion, M. Atallah, S. Prabhakar. Rights protection for relational data through watermarking. Proceedings of the IEEE International Conference on Data Engineering IEEE ICDE2004, Boston (demo):863-864.
    [41]R. Sion. Rights protection beyond multimedia. Proceedings of the EDBT/ICDE PhD Workshop,2004:109-118.
    [42]R. Sion, M. Atallah. Attacking digital watermarks. Edward J. Delp Ⅲ, Ping W. Wong, Security, Steganography, and Watermarking of Multimedia Contents Ⅵ(Proceedings of the Symposium on Electronic Imaging SPIE2004), San Jose, CA USA,2004:848-858.
    [43]R. Sion, M. Atallah, S. Prabhakar. Protecting rights over relational data using watermarking. IEEE Transactions on Knowledge and Data Engineering,2004,16(12):1509-1525.
    [44]R. Sion. Query execution assurance for outsourced databases. Proceedings of the31st VLDB Conference, Trondheim, Norway,2005:601-612.
    [45]R. Sion. Proving ownership over categorical data. Proceedings of the IEEE International Conference on Data Engineering IEEE ICDE2004, Boston:584-596.
    [46]R. Sion, M. Atallah, S. Prabhakar. Rights protection for categorical data. IEEE Transactions on Knowledge and Data Engineering,2005,17(7):912-926.
    [47]S. Liu, S. Wang, R. H. Deng, et al. A block oriented fingerprinting scheme in relational database. Proceedings of the ICISC2004, Seoul, Korea, Lecture Notes in Computer Science,2005,3506:145-192.
    [48]Y. Li, V. Swarup, S. Jajodia. Constructing a virtual primary key for fingerprinting relational data. Proceedings of DRM'03, Washington, DC, USA, ACM,2003:133-141.
    [49]Y. Li, V. Swarup, S. Jajodia. Fingerprinting relational databases:schemes and specialities. IEEE Transactions on Dependable and Secure Computing (TDSC),2005,2(1):34-45.
    [50]刘振华,尹萍.信息隐藏技术及其应用.北京:科学出版社,2002年.
    [51]赵东宁,张勇.数字水印在军事通信中的应用.军事通信技术.2003,12.24(4):24-26.
    [52]郑吉平,秦小麟,崔新春.基于数字水印的数据库角色访问控制模型.电子学报,2006,34(10):1906-1910.
    [53]M. Shehab, E. Bertino, A.Ghafoor. Watermarking relational databases using optimization. IEEE Transactions on Knowledge and Data Engineering, Jan.2008,Vol.20(1):116-129.
    [54]Z. Zhang, X. Jin, J. Wang, et al. Watermarking relational database using image. ICMLC'04, Shanghai, China,2004:1739-1744.
    [55]Y. Zhang, X. Niu, D. Wu, et al. A method of verifying relational databases ownership with image watermark. Proceedings of the the ISTM'05, Dalian, China,2005.
    [56]张桂芳,孙星明,肖湘蓉,等.基于中国剩余定理的数据库水印技术.计算机工程与应用2006,(7):135-137.
    [57]H. Cui, X. Cui, M. Meng. A public key cryptography based algorithm for watermarking relational databases. Proceeding of the IIHMSP2008, Harbin, China,2008:1344-1347.
    [58]R. Sion, M. Atallah, S. Prabhakar. Resilient rights protection for sensor streams. Proceedings of the Thirtieth international conference on Very large data bases,2004, (30):732-743.
    [59]R. Sion, M. Atallah, S. Prabhakar. Rights protection for discrete numeric streams. IEEE Transactions on Knowledge and Data Engineering,2006,18(5):699-714.
    [60]Y. Li, H. Guo, S. Jajodia. Chaining watermarks for detecting malicious modifications to streaming data. Information Sciences,2007,177(1):281-298.
    [61]D. Gross-Amblard, L. Cedric-Cnam. Query preserving watermarking of relational databases and XML documents. Proceeding of the International Conference of PODS2003, San Diego, CA, USA,2003:191-201.
    [62]R. Sion, M. Atallah, S. Prabhakar. Resilient information hiding for abstract semi-structures. Proceedings of the Workshop on Digital Watermarking(IWDW)2003, LNCS2939, Berlin, Germany:Springer,2004:141-153.
    [63]F. Guo, J. Wang, Z. Zhang, et al. A new scheme to fingerprint XML data. Proceedings of KDXD'2006,2006:85-94.
    [64]W. Ng, H. L. Lau. Effective approaches for watermarking XML data. Proceeding of the10th International Conference DASFAA2005, Beijing, China,2005:68-81.
    [65]X. Zhou, H. Pang, K. Tan. WmXML:A system for watermarking XML data. Proceedings of the31st VLDB Conference, Trondheim, Norway,2005:1318-1321.
    [66]X. Zhou, H. Pang, K.Tan. Query-based watermarking for XML data. Proceedings of the2nd ACM symposium on Information, Computer and communications security, New York, NY, USA:ACM,2007:253-264.
    [67]J. M. Acken. How watermarking adds value to digital content. Communications of the ACM,1998,41(7):74-77.
    [68]A. Z. Tirkel, C. F. Osborne, T. E. Hall. Image and watermark registrationl Signal Processing,1998,66(3):373-383.
    [69]M. Barni, F. Bartolini, V. Cappellini, et al. A DCT-domain system for robust image watermarking. Signal Processing,1998,66(3):357-372.
    [70]M. Barni, F. Bartolini, V. Cappellini, et al. Copyright protection of digital images by embedded unperceivable marks. Image and Vision Computing,1998,16(12-13):897-906.
    [71]P. Bas, J. M. Chassery, F. Davoine. Self-similarity based image watermarking. Proceedings of EUSIPCO'98,1998:2277-2280.
    [72]W. Bender, D. Gruhl, N. Morimoto, A. Lu. Techniques for data hiding. IBM Systems Journal,1996,35(3&4):313-218.
    [73]G. H. Berbecel, T. Cooklev, A. N. Venetsanopoulos. Multiresolution technique for watermarking digital images. Proceedings of ICCE'97,1997:354-355.
    [74]H. Berghal and L. O'Gorman. Protecting ownership rights through digital watermarking. IEEE Computer,1996,29(7):101-103.
    [75]L. Boney, A. H. Tewfik, K. N. Hamdy. Digital watermarks for audio signals. Proceedings of ICMCS'96, Japan,1996:473-480.
    [76]刘瑞祯,谭铁牛.数字图像水印研究综述.通信学报,2000,21(8):39-48.
    [77]刘瑞祯.数字图像水印理论与算法研究,[博士学位论文].北京:中国科学院自动化研究所,2001年.
    [78]R. Liu, T. Tan. SVD-based watermarking scheme for protecting rightful ownership. IEEE Trans, on Multimedia,2002,4(1):121-128.
    [79]T. Y. Chug, M. S. Hong, Y. N. Oh, et al. Digital watermarking for copyright protection of MPEG-2compressed video. IEEE Trans. on Consumer Electronics,1998,44(3):895-901.
    [80]S. H. Low, N. F. Maxemchuk and A. M. Lapone. Document identification for copyright protection using centroid detection, IEEE Trans. on Communications,1998,46(3):372-383.
    [81]I. J. Cox, J.Linnartz. Public watermarks and resistance to tampering, Proc. of ICIP'97,1997:26-29.
    [82]I. J. Cox, M. L. Miller. A review of watermarking and the importance of perceptual modeling, human vision and electrtonic imaging Ⅱ. Proc. of SPIE, San Jose, CA,USA:IEEE,1997,3016:92-99.
    [83]I. J. Cox, J. Kilian, F. T. Leighton and T. Shamoon. Secure spread spectrum watermarking for multimedia. IEEE Trans, on Image Processing,1997,6(12):1673-1687.
    [84]I. J. Cox, J. Linnartz. Some general methods for tampering with watermarks. IEEE Journal on special areas in communications,1998,16(4):587-593.
    [85]V. Darmstaedter, J. F. Delaigle, J. J. Quisquater, et al. Low cost spatial watermarking. Computers&Graphics,1998,22(4):417-424.
    [86]E. Koch, J. Rindfrey, and J. Zhao. Copyright protection for multimedia data. Proceedings of the International Conference on Digital Media and Electronic Publishing,1994:6-8.
    [87]D. Kundur, D. Hatzinakos. A robust digital image watermarking method using wavelet-based fusion. Proceedings of ICIP'97, Santa Barbara, CA, USA:IEEE, 1997:544-547.
    [88]D. Kundur, D. Hatzinakos. Digital watermarking using multiresolution wavelet decomposition. Proceedings of ICASSP'98,1998(5):2969-2972.
    [89]J. F. Delaigle, C. De. Vleeschouwer, B. Macq. Watermarking algorithm based on a human visual model. Signal Processing,1998,66(3):319-335.
    [90]T. K. Das, S. Maitra. A robust block oriented watermarking scheme in spatial domain. LNCS2513, Berlin, Germany:Springer,2002:184-196.
    [91]F. Hartung, J. K. Su, B. Girod. Spread spectrum watermarking:malicious attacks and counterattacks. Proc. of SPIE,1999,3657:147-158.
    [92]S. Voloshynovskiy, S Pereira, T Pun, et al. Attacks on digital watermarks:Classification, estimation based attacks and benchmarks. IEEE Communications Magazine,2001,39(8):118-126.
    [93]F. Golshani. Digital-watermarking faces challenges. IEEE Multimedia,1998,5(3):6-7.
    [94]A. Herrigel, S. Voloshynovskiy. Copyright and content protection for digital images based on asymmetric cryptographic techniques. Proceedings of Multimedia'98,1998:99-112.
    [95]M. Kutter, F. Petitcolas. A fair benchmark for image watermarking systems. Proceedings of Electronic Imaging'99, Security and Watermarking of Multimedia Contents, San Jose, CA,1999:1-14.
    [96]尹浩,林闯,邱锋,等.数字水印技术综述.计算机研究与发展,2005,42(7):1093-1099.
    [97]牛夏牧.数字水印处理算法及测试研究,[博士学位论文].哈尔滨:哈尔滨工业大学,2000年.
    [98]R. Agrawal, P. J. Haas, J. Kiernan. Watermarking relational data:framework, algorithms and analysis. The VLDB Journal,2003,12(2):157-169.
    [99]M. Atallah, S. Prabhakar, K.Frikken, et al. Digital rights protection. IEEE Data Engineering Bulletin27,2004:19-26.
    [100]F. Guo, J. Wang, Z. Zhang, et al. An improved algorithm to watermark numeric relational data. Proceedings of WISA2005:138-149.
    [101]牛夏牧,赵亮,黄文军,等.利用数字水印技术实现数据库的版权保护.电子学报,2003,31(12A):2050-2053.
    [102]L. T. Qiao, K.Nahrstedt. Watermarking schemes and protocols for protecting rightful ownership and customer's rights. Journal of Visual Communication and Image Representation,1998,9(9):194-210.
    [103]Y. Li, V. Swarup, S. Jajodia. A robust watermarking scheme for relational data. Proceedings of the13th Workshop on Information Technology and Systems (WITS), Seattle, USA,2003:195-200.
    [104]Y. Li. Techniques for protecting data from piracy illegal inference and malicious intrusions [PhD Thesis]. Fairfax, Virginir:George Mason University,2003.
    [105]Y. Li, V. Swarup, S. Jajodia. Defending against additive attacks with maximal errors in watermarking relational databases. Proceedings of the18th Annual IFIP WG11.3Working Conference on Data and Applications Security, Research Directions in Data and Applications Security XVIII, Kluwer Academic Publishers,2004:81-94.
    [106]Y. Li, R. H Deng. Publicly verifiable ownership protection for relational databases. Proceedings of ACM Symposium on Information, Computer and Communication Security,2006:78-89.
    [107]M. Huang, J. Cao, Z. Peng, et al. A new watermark mechanism for relational data. Proceedings of the Fourth International Conference on Computer and Information Technology (CIT'04),2004:946-950.
    [108]C. Constantin, D. Gross-Amblard, M. Guerrouani. Watermill:an optimized fingerprinting system for highly constrained data. Proceedings of MM-SEC'05, New York, USA:ACM,2005:143-155.
    [109]B. Schneier. Applied Cryptography. New York:John Wiley,1996.
    [110]K.Yoshioka, J.Shikata, T. Matsumoto. A method of database fingerprinting. Proceedings of the2004Workshop Information Security Research,2004:112-123.
    [111]X. Cui, X. Qin, G. Sheng, et al. A robust algorithm for watermark numeric relational databases. Lecture Notes of Control and Information System.344,2006:810-815.
    [112]Q. Zhu, Y. Yang, J. Le, et al. Watermark based copyright protection of outsourced database, Proceedings of the10th International Database Engineering and Applications Symposium(IDEAS'06),2006:301-308.
    [113]张浩,黄敏,曹加恒.数据库水印中的标记算法.计算机应用研究,2005,5:42-45.
    [114]Z. Ji, W. Xiao, J. Wang, et al. A multiple watermarking algorithm for digital image based on chaotic sequences. Chinese Journal of Computers,2003,26(11):1555-1561.
    [115]Y. Hu, X. Ma, L. Dou. A public key watermarking algorithm based on asymptotic synchronization of chaos. Chinese Journal of Computers Engineering and applications,2005,35:145-148.
    [116]王丽娜,于戈,王国仁,基于混沌特性改进的小波数字水印算法.电子学报,2001,29(10):1424-1426.
    [117]A. Tefas, A. Nikolaidis, N. Nikolaidis, et al. Statistical analysis of markov chaotic sequences for watermarking applications. The Proceedings of the Int. Symp. on Circuits and Systems (ISCAS2001), Sydney, Australia:IEEE,2001:57-60.
    [118]Forest Cover-Type data from UCI KDD Center. Available from:http://kdd.ics.uci.edu/.
    [119]X. Cui, X. Qin, G. Sheng. A weighted algorithm for watermarking relational databases. Wuhan University Journal of Natural Science,2007,13(1):11-16.
    [120]王莲芬,许树柏.层次分析法引论.北京:中国人民大学出版社,1990.
    [121]T. L. Satty. How to make a decision:the Analytic Hierarchy Process. Interfaces,1994,24(6):19-43.
    [122]T. L. Satty. The Analytic Hierarchy Process. New York, McGraw-Hill,1980.
    [123]B. Ellison, D. Fisher, R. Linger, et al. Survivable network systems:an emerging discipline. Technical Report CMU/SEI-97-TR-013, Software Engineering Institute, Carnegie Mellon University,1997.
    [124]J. Kight, K. Sullivan, M. Elder, et al. Survivability architectures:issues and approaches. The Proceedings of the2000DARPA Information Conference&Exposition, CA.2000:157-171.
    [125]F. Webber, P. Pal, R. Schantz, et al. Defense-enabled applications. The Proceedings of2001DARPA Information Survivability Conference (DISCEX), Anaheim, California,2001:119-125.
    [126]D. Medhi, D. Tipper. Multi-layered defense-enabled applications, analysis, architecture, framework and implementation:an overview. The Proceedings of the2000DARPA Information Survivability Conference&Exposition, CA,2000:173-186.
    [127]殷丽华,方滨兴.入侵容忍系统安全属性分析.计算机学报,2006,(08):1505-1512.
    [128]彭文灵,王丽娜,张焕国,等.基于角色访问控制的入侵容忍机制研究.电子学报,2005,33(01):91-95.
    [129]殷丽华,何松.一种入侵容忍系统的研究与实现.通信学报,2006,(02):131-136.
    [130]S. Castano, G. Fugini, G. Martella, et al. Database Security. Addison-Wesley,1995.
    [131]李洋,方滨兴,郭莉,等.基于主动学习和TCM-KNN方法的有指导入侵检测技术.计算机学报,2007,30(8):1465-1474.
    [132]王丽娜,董晓梅,郭晓淳,等.基于数据挖掘的网络数据库入侵检测系统.东北大学学报(自然科学版),2003,24(3):225-228.
    [133]H. Guo, Y. Li, A. Liu, et al. A fragile watermarking scheme for detecting malicious modifications of database relations. Information Sciences,2006,176(10):1350-1378.
    [134]邝祝芳.数据库入侵检测系统GKD-DBIDS的研究与实现,[硕士学位论文].长沙:国防科学技术大学,2006年.
    [135]王渊,马骏.一种基于入侵检测的数据库安全审计.计算机仿真,007,23(2):33-36.
    [136]U. Maheshwari, R. Vingalek, W. Shapiro. How to build a trusted database system on untrusted storage. The Proceedings of4th Symposium on Operating System Design and Implementation, San Diego, CA,2000:135-150.
    [137]D. Barbara, R. Goel, S. Jajodia. Using checksums to detect data corruption. The Proceedings of the2000International Conference on Extending Data Base Technology, Konstanz, Germany,2000:136-149.
    [138]G. Voyatzis, I. Pitas. The use of watermarks in the protection of digital multimedia products. Proceedings of the IEEE,1999,87(7):1197-1207.
    [139]郑吉平.具有可生存能力的安全DBM关键技术研究,[博士学位论文].南京:南京航空航天大学,2007年。
    [140]吕述望,王彦,刘振华.数字指纹综述.中国科学院研究生院学报,2004,21(3):289-298.
    [141]F. Guo, J. Wang, D. Li. Fingerprinting relational databases. The Proceedings of the SAC'06, Dijon, France,2006:487-492.
    [142]王正飞.数据库加密技术及其应用研究,[博士学位论文].上海:复旦大学,2005年。
    [143]D. Boneh, J. Shaw. Collusion secure fingerprinting for digital data. IEEE Trans. Information Theory,1998,44(5):1897-1905.
    [144]J. Brassil, S. Low, N. Maxemchuk, et al. Electronic marking and identification techniques to discourage document copying. IEEE Journal on Selected Areas in Communications,1995,13(8):1495-1504.
    [145]R. E. Blahut. Theory and Practice of Error Control Codes. Boston, USA:Addison-Wesley,1983.
    [146]I. Cox, J. Bloom, M. Miller. Digital Watermarking:Principles&Practice. San Mateo, CA: Morgan Kaufman,2001.
    [147]B. Pfitzmann, M. Schunter. Asymmetric fingerprinting. Advances in Cryptology (EURO-CRYPT'96), LNCS1070, Berlin, Germany:Springer,1996:84-95.
    [148]B. Pfitzmann, M. Waidner. Anonymous fingerprinting. Advances in Cryptology (EURO-CRYPT'97), LNCS1233, Berlin, Germany:Springer,1997:88-102.
    [149]B. Pfitzmann, M. Waidner. Asymmetric fingerprinting for larger collusions. The Proceedings of the4th ACM CCS,1997:57-66.
    [150]J. Camenisch. Efficient anonymous fingerprinting with group signatures. Advances in Cryptology(ASIACRYPT'00), LNCS1976, Berlin, Germany:Springer,2000:415-28.
    [151]N. Memon, P.Wang. A buyer-seller watermarking protocol. IEEE Trans. Image Processing.2001,10(4):643-649.
    [152]C. L. Lei, P. L. Yu, P. L. Tsai, et al. An efficient and anonymous buyer-seller watermarking protocol, IEEE Trans. Image Processing,2004,13(12):1618-1626.
    [153]F. Frattolillo. Watermarking protocol for web context. IEEE Trans. Inf. Forensics Security.2007,2(3):350-363.
    [154]S. Katzenbeisser, A. Lemma, M. U. Celik,et. al. A buyer-seller watermarking protocol based on secure embedding. IEEE Trans. Inf. Forensics Security.2008,3(4):783-786.
    [155]曾鹏.买方-卖方水印协议中的若干安全性问题研究,[博士学位论文].上海:上海交通大学,2009年.
    [156]A. Lemma, S. Katzenbeisser, M. Celik, et al. Secure watermark embedding through partial encryption. The Proceedings of5th Int. Workshop Digital Watermarking, LNCS4283, Berlin, Germany:Springer,2006:433-445.
    [157]I. Kamel, Q. Albluwi. A robust software watermarking for copyright protection. Computers&Security2009(28):395-409.
    [158]彭沛夫,林亚平,张桂芳,等.基于有效位数的数据库数字水印.计算机工程与应用,2006(11):166-169.
    [159]朱大立.基于数字指纹和数字水印的重要信息保护技术研究,[博士学位论文].武汉:华中科技大学,2007年.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700