Skip to main content
Log in

Abstract

We propose a robust watermarking scheme and several extensions for digital right management of data cubes. The ownership information is hidden into a data cube by modifying a set of selected cell values. Its owner can use his private key to control all the watermarking parameters freely. Neither original data cube nor the watermark is required in watermark detection. Detailed analysis and extensive experiments are conducted for the proposed schemes in terms of watermark detectability, robustness and efficiency. Our results show that the scheme performs well in actual applications.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Katzenbeisser S, Petitcolas F. Information hiding techniques for steganography and digital Watermarking [M]. London: Artech House, 2000.

    Google Scholar 

  2. Cox I, Miller M, Bloom J. Digital watermarking: principles and practice [M]. San Francisco: Morgan Kaufmann, 2001.

    Google Scholar 

  3. Atallah M. A survey of watermarking techniques for non-media digital objects (invited talk) [C]//ACSW Frontiers. Sydney: Australian Computer Society, 2005: 73.

    Google Scholar 

  4. Agrawal R, Kiernan J. Watermarking relational data-bases [C]//Proceedings of the 28th VLDB Conference. San Francisco: Morgan Kaufmann, 2002: 155–166.

    Google Scholar 

  5. Collberg C, Thomborson C. Software watermarking: Models and dynamic embeddings [C]//Proceedings of the 26th ACM SIGPLANSIGACT on Principles of Programming Languages. Bristol: ACM Press, 1999: 311–324.

    Chapter  Google Scholar 

  6. Atallah M, Raskin V, Hempelmann C, et al. Natural language watermarking and tamperproofing [C]//Fifth International Information Hiding Workshop. Heidelberg: Springer, 2002: 196–212.

    Google Scholar 

  7. Sion R. Resilient rights protection for sensor streams [C]//Proceedings of the 30th VLDB Conference. San Francisco: Morgan Kaufmann, 2004: 732–743.

    Chapter  Google Scholar 

  8. Li Y, Swarup V, Jajodia S. Fingerprinting relational databases: Schemes and specialties [J]. IEEE Trans Dependable and Secure Computing, 2005, 2(1):34–45.

    Article  Google Scholar 

  9. Sion R, Atallah M, Prabhakar S. Rights protection for relational data [J]. IEEE Trans. Knowledge and Data Engineering, 2004, 16(12): 1509–1525.

    Article  Google Scholar 

  10. Sion R, Atallah M, Prabhakar S. Rights protection for categorical data [J]. IEEE Trans Knowledge and Data Engineering, 2005, 17(7): 912–926.

    Article  Google Scholar 

  11. Guo J, Li Y, Deng R, et al. Rights protection for data cubes [C]//Proceedings of the 9th ISC Conference. Heidelberg: Springer, 2006, 359–372.

    Google Scholar 

  12. Bellare M, Canetti R, Krawczyk H. Keyed hash functions and message authentication [C]//Proceedings of Crypto’96. Heidelberg: Springer, 1996: 1–15.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Jie Guo  (郭 捷).

Additional information

Foundation item: the National Natural Science Foundation of China (No. 60703032) and the National High Technology Research and Development Program (863) of China (No. 2007AA01Z456)

Rights and permissions

Reprints and permissions

About this article

Cite this article

Guo, J., Qi, Wd. Watermarking data cubes. J. Shanghai Jiaotong Univ. (Sci.) 14, 117–121 (2009). https://doi.org/10.1007/s12204-009-0117-0

Download citation

  • Received:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12204-009-0117-0

Key words

CLC number

Navigation