CN107944287A - A kind of DEM geometric accuracies DecryptDecryption and restoration methods - Google Patents

A kind of DEM geometric accuracies DecryptDecryption and restoration methods Download PDF

Info

Publication number
CN107944287A
CN107944287A CN201711265418.5A CN201711265418A CN107944287A CN 107944287 A CN107944287 A CN 107944287A CN 201711265418 A CN201711265418 A CN 201711265418A CN 107944287 A CN107944287 A CN 107944287A
Authority
CN
China
Prior art keywords
decryption
dem
dem data
formula
follows
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201711265418.5A
Other languages
Chinese (zh)
Other versions
CN107944287B (en
Inventor
唐家明
周卫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Normal University
Original Assignee
Nanjing Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Normal University filed Critical Nanjing Normal University
Priority to CN201711265418.5A priority Critical patent/CN107944287B/en
Publication of CN107944287A publication Critical patent/CN107944287A/en
Application granted granted Critical
Publication of CN107944287B publication Critical patent/CN107944287B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • H04L9/0625Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation with splitting of the data block into left and right halves, e.g. Feistel based algorithms, DES, FEAL, IDEA or KASUMI
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0819Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s)
    • H04L9/0822Key transport or distribution, i.e. key establishment techniques where one party creates or otherwise obtains a secret value, and securely transfers it to the other(s) using key encryption key

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The present invention discloses a kind of DEM geometric accuracies DecryptDecryption and restoration methods, mainly includes the following steps that:(1) treat DecryptDecryption dem data carry out DecryptDecryption processing, including selection control point, set disturbance quantity, model parameter generation, key encrypting storing, treat DecryptDecryption dem data DecryptDecryption handle and etc.;(2) restored processed journey is carried out to the dem data after DecryptDecryption, including secret key decryption is read, Restoration model is established, dem data recovery processing after DecryptDecryption.The safety of DecryptDecryption provided by the invention and restoration methods energy effective guarantee dem data, while maintain the vertical topology relation of dem data to be held essentially constant, share offer technical support for geography information safety and geodata.

Description

DEM geometric precision decryption and recovery method
Technical Field
The invention belongs to the field of geographic information safety, and particularly relates to a DEM geometric precision decryption and recovery method.
Background
Geographic information is an important component of national information resources, is directly related to national benefits and safety, and is very important for safety protection research. With the continuous development of information technology, particularly network communication technology, the DEM data access, acquisition, use, transmission and the like become convenient and fast. But the accompanying data security problem is also increasingly highlighted, and the difficulty of confidentiality and sharing is faced in the face of the large amount of acquired high-precision DEM data, especially for elevation data containing many sensitive targets (such as military facilities, large arms equipment, secret institutions, nuclear facilities and the like). Therefore, sufficient sharing with data security is required by using the decryption technique.
At present, the research on geometric accuracy decryption of geographic data is mainly focused on a plane, and the research on a geometric accuracy decryption model of DEM elevation data is quite rare. Some DEM data security protection methods process DEM data into elevation data without practical significance so as to achieve the purpose of data protection, such as DEM information disguising technologies, which can well guarantee the security of DEM data in storage and transmission, but processed data cannot meet the availability of geographic data. Therefore, a DEM data decryption algorithm needs to be researched, so that the DEM data after decryption has the characteristics of high safety, controllable precision and basically unchanged topology, and provides technical support for geographic information safety and geographic data sharing.
Disclosure of Invention
The invention aims to: aiming at the problems of safety and sharing of DEM data, the invention provides a method for decrypting and recovering the DEM data by a nonlinear model.
The technical scheme is as follows: a DEM geometric precision decryption and recovery method comprises the following steps:
(1) The DEM data decryption processing comprises the steps of selecting a control point, setting a disturbance quantity, generating a model parameter and encrypting and storing a secret key;
(2) And (4) DEM data recovery processing, namely recovering the DEM data subjected to decryption processing in the step (1), wherein the recovery processing comprises key decryption reading and recovery model building.
Further, the DEM data decryption processing step in the step (1) is as follows:
(1.1) determining DEM data range: reading DEM data to be decrypted and obtaining the minimum external moment of the dataForm R, wherein the lower left corner coordinate of R is (X) min ,Y min ) The coordinate of the lower right corner is (X) max ,Y max );
(1.2) selecting a control point: selecting control points from the DEM data range, and setting the control point set as Cpoints = { (Px) i ,Py i ,Pz i ) I =1,2,3, ·, k }, where k is the number of selected control points, and k > 6;
(1.3) initializing a disturbance quantity interval: initializing a disturbance amount interval according to an input target decryption index d, wherein the interval expression is as follows:
u=[d-c,d+c]
c is the size of an initialization disturbance quantity interval, the size of the interval is set according to a decryption index d, c is more than 0 and less than d, and the initial value c =15;
(1.4) generating a set with disturbance quantity control points;
(1.5) establishing a decryption model;
(1.6) iterating the step (1.4) to the step (1.5), and executing the step (1.7) after the error reaches the decryption requirement precision, wherein the indexes meet the following formula:
||RMS decrypt -d||<0.1 (6)
(1.7) carrying out DEM data decryption processing;
(1.8) storing the DEM data after decryption, and converting the model parameter a 0 -a 5 The disturbance amount interval u and the decryption index d form a key, and the key is encrypted by using a DES symmetric encryption algorithm and stored in a key file key.
The step (1.4) of generating the set of control points with disturbance comprises the following steps:
(1.4.1) in the disturbance variable interval u [ u ] s ,u e ]And generating k disturbance quantity sets, wherein the expression of the k disturbance quantity sets is as follows:
ZErrors={Ze i |i=1,2,3,...,k};
(1.4.2) arranging the Cpointins sets in a positive sequence according to the Pz coordinate to obtain a set: SPoints = { (Px) j ,Py j ,Pz j )|j=1,2,3,…,k};
(1.4.3) collecting ZErrors according to valuesThe sizes are arranged in positive sequence to obtain a set which is as follows: serrors = { Se = j |j=1,2,3,...,k};
(1.4.4) calculating a control point set EPoids = { (Ex) with disturbance quantity according to the sets SPoids and ZErrors j ,Ey j ,Ez j ) L j =1,2,3,.., k }, whose computational expression is:
the step (1.5) of establishing the decryption model comprises the following specific steps:
(1.5.1) carrying out least square solution on the EPoids according to the formula (2) to obtain model parameters;
the formula (2) is:
Ez j =a 0 +a 1 Ex j +a 2 Ey j +a 3 Ex j 2 +a 4 Ex j Ey j +a 5 Ey j 2 (2)
the parameter model is as follows:
a 0 ,a 1 ,a 2 ,a 3 ,a 4 ,a 5
(1.5.2) selecting sample points by taking the minimum circumscribed rectangle R as a global sample, setting a sampling interval as interval according to the number of the sampling points, uniformly selecting num points in the global sample as a sample point set,
the number num of the sample points is as follows:
num=((xmax–xmin)/interval)*((ymax-ymin)/interval);
the set is as follows:
SamplePoints={(Sx j ,Sy j )|j=1,2,3,...,num};
(1.5.3) calculating the elevation disturbance quantity of the sample points according to the formula (3) and the model parameters to obtain a three-dimensional sample point set with disturbance SamplePoints = { (Sx) j ,Sy j ,Sz j )|j=1,2,3,...,num};
The calculation formula is as follows:
Sz j =a 0 +a 1 Sx j +a 2 Sy j +a 3 Sx j 2 +a 4 Sx j Sy j +a 5 Sy j 2 (3)
the model parameters are as follows: a is 0 ,a 1 ,a 2 ,a 3 ,a 4 ,a 5
The three-dimensional sample point set with interference is as follows:
SamplePoints={(Sx j ,Sy j ,Sz j )|j=1,2,3,...,num};
(1.5.4) calculating error RMS in elevation declassification of sample points decrypt The calculation formula is as follows:
(1.5.5) RMS decrypt And (3) comparing with a target decryption index d:
if RMS decrypt If d is less than d, increasing the disturbance quantity interval according to the formula (5) to increase the middle error of the whole graph;
if RMS decrypt If d is greater than d, reducing the disturbance quantity interval according to the formula (5) to reduce the middle error of the whole image;
the calculation formula (5) is:
the DEM data decryption processing step in the step (1.7) is as follows:
(1.7.1) calculating the elevation disturbance quantity of the DEM grid unit to be decrypted according to the formula (7) and the model parameters;
the elevation disturbance quantity set of all the grid units of the DEM is as follows:
DZ={Pz j '|j=1,2,3,...,m},
wherein m is the number of the grid units of the DEM data;
the formula (7) is:
Pz j '=a 0 +a 1 Px j +a 2 Py j +a 3 Px j 2 +a 4 Px j Py j +a 5 Py j 2 (7)
wherein Px j Is the x-coordinate of the grid cell, py j Is the y coordinate of the grid cell;
(1.7.2) generating an elevation value set of the DEM grid unit after decryption according to a formula (8), wherein the elevation value set is as follows:
DZ'={Pz j ”|j=1,2,3,...,m};
the formula (8) is:
Pz j ”=Pz j +Pz j ' (8)
wherein Pz j The original elevation values of the grid cells.
And (3) the recovery step of the DEM data after decryption in the step (2) is as follows:
(2.1) reading the key file key.txt, and extracting the key after decryption by using a DES algorithm;
(2.2) opening the DEM data after decryption, and acquiring a grid unit elevation value set DZ' = { Pz after decryption j "| j =1,2,3,.. Multidot.m }, and the elevation disturbance quantity set DZ = { Pz = of the grid cell is calculated according to the model parameters in the key and formula (7) j ' | j =1,2, 3.., m }, where m is the number of grid elements of the DEM data.
(2.3) calculating the elevation value set TZ = { Pz ] of the DEM grid unit after recovery by using the formula (9) j I j =1,2,3, ·, m }, the formula (9) is:
Pz j =Pz j ”-Pz j ' (9)
and (2.4) saving the restored DEM data.
Has the advantages that: compared with the prior art, the method has the obvious effects that the DEM data are decrypted and a key is generated, and the decrypted DEM data can be subjected to lossless recovery according to the key; in addition, the method has the characteristics of randomness, gradual change, reversibility and the like, improves the reliability of DEM data decryption, perfects the theory and method system of geographic information safety protection, and can be used for aspects of public release and the like of DEM data.
Drawings
FIG. 1 is a DEM data decryption flow chart according to the invention;
FIG. 2 is a flow chart of the post-decryption DEM data recovery according to the present invention;
FIG. 3 shows DEM data to be decrypted in an embodiment of the invention;
FIG. 4 is a control point distribution in an embodiment of the present invention;
FIG. 5 is a diagram showing the superposition effect of DEM data to be decrypted and DEM data after decryption in the embodiment of the invention.
Detailed Description
For the purpose of illustrating the technical solutions disclosed in the present invention in detail, the following description is further provided with reference to the accompanying drawings and the detailed description.
According to the DEM geometric precision decryption and recovery method provided by the invention, the decryption process of DEM data is shown in figure 1, and the recovery process of DEM data is shown in figure 2.
In this embodiment, DEM data (as shown in fig. 3) of a certain area is selected as DEM data to be decrypted, a coordinate system is WGS84, the size is 4010m × 3480m, and the cell resolution is 10m × 10m. The method comprises the following steps:
DEM data decryption process
Step 1.1: determining DEM data ranges
And opening DEM data to be decrypted, and acquiring a minimum bounding rectangle R of the data, wherein the coordinates of the lower left corner of the R are (3552321.421, 394764.191) and the coordinates of the lower right corner of the R are (398774.191, 3552321.421).
Step 1.2: selecting a control point
Selecting control points from the DEM data range, as shown in FIG. 4, and setting a control point set as follows: cpoints = { (Px) i ,Py i ,Pz i ) I =1,2,3,.. 15}, 15 control points are selected, i.e., k =15.
Step 1.3: initializing disturbance amount interval
According to the input target decryption index d =50, the size c =15 of the disturbance amount interval is initialized, that is, the disturbance amount interval u = [35,65].
Step 1.4: generating a set of perturbation control points
(1.4.1) generating k disturbance quantity sets in the disturbance quantity interval u
ZErrors={Ze i |i=1,2,3,…,15}。
(1.4.2) arranging the Cpoints set in the positive order according to the Pz coordinate to obtain
SPoints={(Px j ,Py j ,Pz j )|j=1,2,3,…,15}。
(1.4.3) arranging the ZErrors sets according to the value size in a positive order to obtain
SErrors={Se j |j=1,2,3,…,15}。
(1.4.4) calculating a control point set EPoints with disturbance quantity according to the formula (1) according to the sets SPoints and ZErrors (Ex = { (Ex) j ,Ey j ,Ez j )|j=1,2,3,...,15}。
Step 1.5: establishing a decryption model, which comprises the following specific steps:
(1.5.1) carrying out least square solution on the normalized EPoids according to the formula (2) to obtain a model parameter a 0 =0.63782743,a 1 =-1.33780085,a 2 =0.2522184,a 3 =0.75793897,a 4 =0.77987741,a 5 =-0.19623591。
(1.5.2) selecting sample points, taking the minimum circumscribed rectangle R as a global sample, setting the interval to be 250 meters, and uniformly selecting num = ((xmax-xmin)/interval) ((ymax-ymin)/interval) points as a sample point set SamplePoints = { (Sx) j ,Sy j ) I j =1,2,3, ·, num }, where num =208.
(1.5.3) according to equation (3) and model parameter a 0 ,a 1 ,a 2 ,a 3 ,a 4 ,a 5 Calculating the elevation disturbance amount of the sample points to obtain a three-dimensional sample point set with disturbance SamplePoints = { (Sx) j ,Sy j ,Sz j )|j=1,2,3,...,num}。
(1.5.4) calculating the error RMS in the sample elevation decklence according to the formula (4) decrypt
(1.5.5) RMS decrypt And comparing with the target decryption index d. If RMS decrypt If < d, the disturbance interval is increased according to equation (5) to increase the median error of the whole graph, if RMS decrypt If d is larger than d, the disturbance quantity interval is reduced according to the formula (5) to reduce the middle error of the whole graph.
Step 1.4 to step 1.5 are iterated, with a medium error RMS decrypt And (5) reaching the decryption requirement index of 50.002, satisfying the formula (6), and executing the step 1.6.
Step (1.6): DEM data decryption
(1.6.1) according to equation (7) and model parameter a 0 ,a 1 ,a 2 ,a 3 ,a 4 ,a 5 And calculating the elevation disturbance amount of the DEM grid unit to be decrypted. Obtaining an elevation disturbance quantity set DZ = { Pz) of all grid units of the DEM j ' | j =1,2, 3.., m }. Where m =139548.
(1.6.2) generating a set of elevation values DZ' = { Pz ] of the decrypted DEM grid unit according to the formula (8) j ”|j=1,2,3,...,m}。
Step (1.7): saving the DEM data after decryption, and converting the model parameter a 0 -a 5 The disturbance amount interval u and the decryption index d form a key, and the key is encrypted by using a DES (data encryption standard) heap encryption algorithm and stored in a key file key.
(II) DEM data recovery process after decryption
Step (2.1): txt is read, and the key is extracted after decryption by using a DES algorithm.
Step (2.2): opening the decrypted DEM data, and acquiring a decrypted elevation point set DZ' = { Pz j "| j =1,2,3,.. Multidot.m }, and the elevation disturbance quantity set DZ = { Pz = of the grid cell is calculated according to the model parameters in the key and formula (7) j ' | j =1,2, 3.., m }, wherein m =1395And 48 is the number of the grid units of the DEM data.
Step (2.3): calculating the elevation value set TZ = { Pz ] of the DEM grid unit after recovery by using formula (9) j |j=1,2,3,...,m。}
Step (2.4): and saving the restored DEM data.
The method can effectively guarantee the safety of the DEM data, simultaneously maintains the vertical topological relation of the DEM data to be basically unchanged, and provides technical support for geographic information safety and geographic data sharing.

Claims (6)

1. A DEM geometric accuracy decryption and recovery method is characterized by comprising the following steps: the method comprises the following steps:
(1) The method comprises the steps of DEM data decryption processing, wherein the decryption processing comprises the steps of selecting a control point, setting a disturbance quantity, generating a model parameter and encrypting and storing a secret key;
(2) And (4) DEM data recovery processing, namely recovering the DEM data subjected to decryption processing in the step (1), wherein the recovery processing comprises key decryption reading and recovery model building.
2. A DEM geometric precision decryption and recovery method as claimed in claim 1, wherein: the DEM data decryption processing step in the step (1) is as follows:
(1.1) determining DEM data range: reading DEM data to be decrypted, and acquiring a minimum external rectangle R of the data, wherein the coordinate of the lower left corner of R is (X) min ,Y min ) The coordinate of the lower right corner is (X) max ,Y max );
(1.2) selecting a control point: selecting control points from the DEM data range, and setting the control point set as Cpoints = { (Px) i ,Py i ,Pz i ) I =1,2,3, ·, k }, where k is the number of selected control points, and k > 6;
(1.3) initializing a disturbance quantity interval: initializing a disturbance amount interval according to an input target decryption index d, wherein the interval expression is as follows:
u=[d-c,d+c]
c is the size of an initialization disturbance quantity interval, the size of the interval is set according to a decryption index d, c is more than 0 and less than d, and the initial value c =15;
(1.4) generating a set with disturbance quantity control points;
(1.5) establishing a decryption model;
(1.6) iterating the step (1.4) to the step (1.5), and executing the step (1.7) after the error reaches the decryption requirement precision, wherein the indexes meet the following formula:
‖RMS decrypt -d‖<0.1;
(1.7) carrying out DEM data decryption processing;
(1.8) storing the DEM data after decryption and converting the model parameter a 0 -a 5 The disturbance amount interval u and the decryption index d form a key, and the key is encrypted by using a DES symmetric encryption algorithm and stored in a key file key.
3. A DEM geometric accuracy decryption and recovery method as claimed in claim 2, wherein: the step (1.4) of generating the set of control points with disturbance comprises the following steps:
(1.4.1) in the disturbance variable interval u [ u ] s ,u e ]And generating k disturbance quantity sets, wherein the expression is as follows:
ZErrors={Ze i |i=1,2,3,...,k};
(1.4.2) carrying out positive sequence arrangement on the Cpoints sets according to Pz coordinates to obtain a set as follows:
SPoints={(Px j ,Py j ,Pz j )|j=1,2,3,…,k};
(1.4.3) carrying out positive sequence arrangement on the ZErrors sets according to the value size to obtain a set as follows:
SErrors={Se j |j=1,2,3,...,k};
(1.4.4) calculating a control point set EPoids = { (Ex) with disturbance quantity according to the sets SPoids and ZErrors j ,Ey j ,Ez j ) L j =1,2,3,.., k }, whose computational expression is:
4. a DEM geometric accuracy decryption and recovery method as claimed in claim 2, wherein: the step (1.5) of establishing the decryption model comprises the following specific steps:
(1.5.1) carrying out least square solution on the EPoids according to the formula (2) to obtain model parameters;
the formula (2) is:
Ez j =a 0 +a 1 Ex j +a 2 Ey j +a 3 Ex j 2 +a 4 Ex j Ey j +a 5 Ey j 2 (2)
the parameter model is as follows:
a 0 ,a 1 ,a 2 ,a 3 ,a 4 ,a 5
(1.5.2) selecting sample points by taking the minimum circumscribed rectangle R as a global sample, setting a sampling interval as interval according to the number of the sampling points, and uniformly selecting num points in the global sample as a sample point set, wherein the number num of the sample points is as follows:
num=((xmax–xmin)/interval)*((ymax-ymin)/interval);
the set is as follows:
SamplePoints={(Sx j ,Sy j )|j=1,2,3,...,num};
(1.5.3) calculating the elevation disturbance quantity of the sample points according to the formula (3) and the model parameters to obtain a three-dimensional sample point set with disturbance SamplePoints { (Sx) j ,Sy j ,Sz j ) I j =1,2,3, ·, num }, the calculation formula is:
Sz j =a 0 +a 1 Sx j +a 2 Sy j +a 3 Sx j 2 +a 4 Sx j Sy j +a 5 Sy j 2 (3)
the model parameters are as follows: a is 0 ,a 1 ,a 2 ,a 3 ,a 4 ,a 5
The three-dimensional sample point set with interference is as follows:
SamplePoints={(Sx j ,Sy j ,Sz j )|j=1,2,3,...,num};
(1.5.4) calculating error RMS in elevation declassification of sample points decrypt The calculation formula is as follows:
(1.5.5) RMS decrypt Comparing with a target decryption index d:
if RMS decrypt If d is less than d, increasing the disturbance quantity interval according to the formula (5) to increase the middle error of the whole graph;
if RMS decrypt If the disturbance quantity interval is more than d, reducing the middle error of the whole graph according to the formula (5);
the calculation formula (5) is:
wherein [ u ] s ,u e ]Is the disturbance interval, d is the decryption index, RMS decrypt Is the error in the sample point.
5. A DEM geometric accuracy decryption and recovery method as claimed in claim 2, wherein: the DEM data decryption processing step in the step (1.7) is as follows:
(1.7.1) calculating the elevation disturbance quantity of the DEM grid unit to be decrypted according to the formula (7) and the model parameters;
the elevation disturbance quantity set of all the grid units of the DEM is as follows:
DZ={Pz j '|j=1,2,3,...,m},
wherein m is the number of the grid units of the DEM data;
the formula (7) is:
Pz j '=a 0 +a 1 Px j +a 2 Py j +a 3 Px j 2 +a 4 Px j Py j +a 5 Py j 2 (7)
wherein Px j Is the x-coordinate of the grid cell, py j Is the y coordinate of the grid cell;
(1.7.2) generating an elevation value set of the DEM grid unit after decryption according to a formula (8), wherein the elevation value set is as follows:
DZ'={Pz j ”|j=1,2,3,...,m};
the formula (8) is:
Pz j ”=Pz j +Pz j ' (8)
wherein Pz j The raw elevation values of the grid cells.
6. A DEM geometric accuracy decryption and recovery method as claimed in claim 1, wherein: and (3) the recovery step of the DEM data after decryption in the step (2) is as follows:
(2.1) reading the key file key.txt, and extracting the key after decryption by using a DES algorithm;
(2.2) opening the DEM data after decryption, and acquiring a grid unit elevation value set DZ '= { Pz' = after decryption j "| j =1,2,3,.. Multidot.m }, and the elevation disturbance quantity set DZ = { Pz = of the grid cell is calculated according to the model parameters in the key and formula (7) j ' | j =1,2, 3.., m }, wherein m is the number of grid elements of the DEM data;
(2.3) calculating the elevation value set TZ = { Pz ] of the DEM grid unit after recovery by using the formula (9) j I j =1,2,3, ·, m }, the formula (9) is:
Pz j =Pz j ”-Pz j ' (9);
and (2.4) saving the restored DEM data.
CN201711265418.5A 2017-12-05 2017-12-05 DEM geometric precision decryption and recovery method Active CN107944287B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201711265418.5A CN107944287B (en) 2017-12-05 2017-12-05 DEM geometric precision decryption and recovery method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201711265418.5A CN107944287B (en) 2017-12-05 2017-12-05 DEM geometric precision decryption and recovery method

Publications (2)

Publication Number Publication Date
CN107944287A true CN107944287A (en) 2018-04-20
CN107944287B CN107944287B (en) 2021-06-01

Family

ID=61945726

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201711265418.5A Active CN107944287B (en) 2017-12-05 2017-12-05 DEM geometric precision decryption and recovery method

Country Status (1)

Country Link
CN (1) CN107944287B (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109002724A (en) * 2018-06-07 2018-12-14 南京师范大学 A kind of part DEM DecryptDecryption and restoration methods based on Compactly supported radial basis function
CN111161123A (en) * 2019-12-11 2020-05-15 宝略科技(浙江)有限公司 Decryption method and device for three-dimensional live-action data
CN112765644A (en) * 2021-04-08 2021-05-07 江苏省测绘资料档案馆 Spatial data nonlinear decryption method with controllable precision
CN112883389A (en) * 2021-02-09 2021-06-01 上海凯馨信息科技有限公司 Reversible desensitization algorithm supporting feature preservation

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103559452A (en) * 2013-10-30 2014-02-05 南京师范大学 Altitude data decryption and recovery method
CN104077536A (en) * 2014-06-19 2014-10-01 南京师范大学 Radial basis function based GIS (Geographic Information System) vector data reversible decryption method
KR101741777B1 (en) * 2016-01-27 2017-05-30 (주)도명이엔지 Method for applying damage functions while calculating flood damage of flooded areas by using GIS information

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103559452A (en) * 2013-10-30 2014-02-05 南京师范大学 Altitude data decryption and recovery method
CN104077536A (en) * 2014-06-19 2014-10-01 南京师范大学 Radial basis function based GIS (Geographic Information System) vector data reversible decryption method
KR101741777B1 (en) * 2016-01-27 2017-05-30 (주)도명이엔지 Method for applying damage functions while calculating flood damage of flooded areas by using GIS information

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109002724A (en) * 2018-06-07 2018-12-14 南京师范大学 A kind of part DEM DecryptDecryption and restoration methods based on Compactly supported radial basis function
CN109002724B (en) * 2018-06-07 2021-03-23 南京师范大学 DEM local decryption and recovery method based on tight support radial basis function
CN111161123A (en) * 2019-12-11 2020-05-15 宝略科技(浙江)有限公司 Decryption method and device for three-dimensional live-action data
CN111161123B (en) * 2019-12-11 2022-09-27 宝略科技(浙江)有限公司 Decryption method and device for three-dimensional live-action data
CN112883389A (en) * 2021-02-09 2021-06-01 上海凯馨信息科技有限公司 Reversible desensitization algorithm supporting feature preservation
CN112765644A (en) * 2021-04-08 2021-05-07 江苏省测绘资料档案馆 Spatial data nonlinear decryption method with controllable precision

Also Published As

Publication number Publication date
CN107944287B (en) 2021-06-01

Similar Documents

Publication Publication Date Title
CN107944287B (en) DEM geometric precision decryption and recovery method
Dong et al. Blockchain: a secure, decentralized, trusted cyber infrastructure solution for future energy systems
CN103093414B (en) A kind of DOM raster data DecryptDecryption and restoration methods
CN110399738B (en) Distributed online optimization algorithm with privacy protection
CN109495252A (en) Data ciphering method, device, computer equipment and storage medium
Zhang et al. Power analysis attack on a lightweight block cipher GIFT
Shen et al. A secure identity-based dynamic group data sharing scheme for cloud computing
CN103559452A (en) Altitude data decryption and recovery method
CN113239401A (en) Big data analysis system and method based on power Internet of things and computer storage medium
CN111192361B (en) Geographic vector field data decryption and recovery method based on geometric algebra
CN107948144B (en) Threat processing system based on intelligent power grid information security detection
Ma Face recognition technology and privacy protection methods based on deep learning
CN109002724B (en) DEM local decryption and recovery method based on tight support radial basis function
Kumbalavati et al. Security Augmentation Approach for Internet of Things Enhanced Cryptographic Algorithm
CN101826957A (en) Dynamic token seed key injection method
Ye et al. Intelligent encryption algorithm for cloud computing user behavior feature data
CN103870552A (en) Scrambling and recovery method for GIS (Geographic Information System) vector data line and plane graphic layer
CN113377338B (en) Self-feedback true random number generation method and system based on electric power Internet of things
Lv et al. Imes: An automatically scalable invisible membrane image encryption for privacy protection on iot sensors
Jin et al. Blind background extraction from videos in the cloud
Lin et al. Privacy data access control of internet of things based on user attributes
Cai et al. Design and Implementation of Image Copyright Protection System Based on Chinese Cryptographic Algorithms
CN113377339B (en) Block coding true random number generation method and system based on electric power Internet of things
Jayagopalan et al. Intelligent privacy preserving deep learning model for securing IoT healthcare system in cloud storage.
CN103618599B (en) Data set encryption pre-treating method

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant