CN114943086B - Vector geographic data decryption method for traceable divulged users - Google Patents

Vector geographic data decryption method for traceable divulged users Download PDF

Info

Publication number
CN114943086B
CN114943086B CN202210546231.7A CN202210546231A CN114943086B CN 114943086 B CN114943086 B CN 114943086B CN 202210546231 A CN202210546231 A CN 202210546231A CN 114943086 B CN114943086 B CN 114943086B
Authority
CN
China
Prior art keywords
matrix
fingerprint
decryption
data
coordinate
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210546231.7A
Other languages
Chinese (zh)
Other versions
CN114943086A (en
Inventor
闫浩文
王宇璇
张黎明
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lanzhou Jiaotong University
Original Assignee
Lanzhou Jiaotong University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lanzhou Jiaotong University filed Critical Lanzhou Jiaotong University
Priority to CN202210546231.7A priority Critical patent/CN114943086B/en
Publication of CN114943086A publication Critical patent/CN114943086A/en
Application granted granted Critical
Publication of CN114943086B publication Critical patent/CN114943086B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Image Processing (AREA)

Abstract

The invention discloses a vector geographic data decryption method for traceable and compromised users, which comprises the following steps: the map data is randomly interfered by errors by utilizing the thought of slight errors after the digital fingerprints are embedded and the principle of the digital fingerprints tracing the original leakage users, so that the aim of map decryption is fulfilled. The decryption data is completed, the digital fingerprint with the unique user identifier is carried, and the decryption user who illegally acquires the decryption data can be traced when illegal transmission occurs. The method can achieve a better decryption effect, and can trace a divulged user who illegally acquires the decryption data when a divulged person appears in use, thereby ensuring the sharing security and the sharing availability of the secret-related vector geographic data.

Description

Vector geographic data decryption method for traceable divulged users
Technical Field
The invention relates to the field of geospatial data security, in particular to a vector geographic data decryption method for traceable and compromised users.
Background
The vector geographic data is widely used basic geographic information data, describes the spatial distribution of geographic elements through discrete geographic coordinates, and has the characteristics of compact data structure, high precision and the like. The vector geographic data has sensitive spatial position attribute because of the characteristic of higher precision, and in practical application, the true spatial precision of the data is easy to leak, and national safety is endangered. Therefore, the shared use of the vector geographic data is promoted on the premise of protecting the spatial position safety of the vector geographic data, and the problem to be solved is urgent.
In the face of the outstanding contradiction between vector data security protection and shared application, natural resource department transmits text to promote the socialization application of geographic information results by providing vector data products processed by a confidentiality technology. On the premise of protection, geographic information data are used and shared, so that decryption technology is generated, and decryption refers to a method for converting the spatial position precision and attribute content of geographic elements related to national security contained in secret-related mapping results into a method which accords with the use of public mapping results by a technical processing method. At present, when the method is used for external disclosure, a decryption technology is used for processing, so that the method gradually becomes a geographic information security supervision method commonly adopted at home and abroad, and is increasingly enhanced and valued.
The decryption technology is divided into attribute decryption and geometric precision decryption, wherein the geometric precision decryption technology can effectively solve the problem of safe sharing of vector geographic data, but after the decryption data is disclosed, the security problem of illegal acquisition and transmission still exists, once a person who is divulged the secret is generated, the data processed by the security technology can be stolen, the person who is divulged the secret recovers the original geometric precision according to the data after the decryption, and the spatial position security of the vector geographic data is threatened.
In the revised mapping method of the people's republic of China in 2017, it is pointed out that traceable management is required to be carried out on the geographic data used and utilized, but currently, the existing decryption algorithm almost cannot carry out traceable management on the result data, and once the data is illegally acquired after decryption, a disclosure user cannot be found. The method is not in line with the requirements of the mapping method of the people's republic of China on traceable management of secret achievements, and can not meet the production and living requirements of the data distribution and sharing times.
The invention discloses a decryption method capable of carrying out traceable management on vector geographic data. The method is mainly characterized in that the characteristic that the digital fingerprint can track and trace the distributed users is utilized, a digital fingerprint technology is used as a model base of a decryption method, the decryption method capable of tracing the compromised users is designed, and the users are traced on the premise that the vector geographic data is decrypted.
Disclosure of Invention
In view of the above, the invention constructs a vector geographic data geometric precision decryption algorithm based on a digital fingerprint technology, and realizes the traceable management of users who divulge decryption achievements on the premise of achieving a better decryption effect. Fig. 1 is a general flow of the traceable decryption method of the invention, which comprises three parts of traceable disclosure users and decryption processing method.
In order to achieve the above purpose, the present invention adopts the following technical scheme:
the vector geographic data decryption method for traceable and compromised users comprises fingerprint coding, decryption processing and compromised user traceability:
the fingerprint coding steps are as follows:
s1: structure s 2 ×s 2 Defining an index matrix M of s x s;
s2: defining a submatrix T of sxs k
S3: by sub-matrix T k Replacing the kth element in the index matrix M to obtain a matrix T p The base matrix in the S4 is used for matrix expansion;
s4: structure s 3 ×s 4 Defining sxs for the extended matrix of (2) 2 Is a new index matrix Q of (a);
s5: structure s 2 ×s 2 Matrix T of (2) ij
S6: by T ij The (i, j) th element in the index matrix Q is replaced, so that the size s can be obtained 3 ×s 4 And transpose this matrix to generate the final matrix. Taking N as a new index matrix Q of S4, circulating until k=p, and obtaining the required size S q ×s (2q-2) Is a coding matrix of (a);
the decryption processing steps are as follows:
s7: reading a vector element layer to obtain a space data coordinate value;
s8: normalizing the coordinate data;
s9: calculating fingerprint coding index bits corresponding to the coordinate values;
s10: embedding the fingerprint into the coordinate values, wherein the node coordinate set and the intersection point coordinate set are required to be embedded separately, so that topology errors of the embedded elements are avoided;
s11: inversely normalizing the coordinate data;
the step of tracing the source of the leakage user is as follows:
s12: acquiring x and y coordinate values, and calculating a binary pseudo fingerprint sequence F' of { -1,1} according to fingerprint index bits mapped by the coordinate values;
s13: determining a true fingerprint code by adopting a voting principle;
s14: calculating hamming distances between the suspicious fingerprint and all fingerprints in the fingerprint library, wherein the hamming distance is the smallest value of the hamming distances;
s15: and (5) ending.
The method is advanced and scientific, meets the decryption requirement of geometric precision decryption on vector geographic data, and realizes traceable management of the decryption algorithm of the data after decryption when in use. Experiments prove that the precision control effect is stable, the spatial relationship of the original vector geographic data is well reserved, a compromised user who illegally acquires the compromised data can be traced, and the sharing safety and the sharing usability of the compromised vector geographic data are ensured.
Drawings
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the following description will briefly introduce the drawings required to be used in the embodiments or the prior art descriptions, it is obvious that the drawings in the following description are only schematic views of the present invention, and other drawings can be obtained according to the provided drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a vector geographic data decryption method for a traceable disclosure user provided by the invention;
FIG. 2 is a schematic diagram of a traceable disclosure user provided by the present invention;
FIG. 3 is a schematic diagram of raw data before decryption according to the present invention;
fig. 4 is a statistical graph of total points of all data point offsets under delta=10m decryption accuracy provided by the present invention;
fig. 5 is a statistical graph of total points of all data point offsets under delta=50m decryption accuracy provided by the present invention;
fig. 6 is a statistical graph of total points of all data point offsets under delta=100deg.m decryption accuracy provided by the present invention;
fig. 7 is a graph of visual effect of decryption data under different decryption accuracy requirements (light lines in the right panel are raw data, and dark lines are decryption data) provided by the invention.
Detailed Description
The following description of the embodiments of the present invention will be made clearly and fully with reference to the accompanying drawings, in which it is evident that the embodiments described are only some, but not all embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The following steps are fingerprint coding part:
step 1: structure s 2 ×s 2 Defining an index matrix m=m of s×s ij ,M=m ij =(i×j)mod s(0≤i,j≤s-1);
Step 2: defining a submatrix T of sxs k =t ij k When i=j, T 0 When i+.j, T 0 =1,T k From T 0 Is circularly shifted to the left k times;
step 3: by sub-matrix T k Replacing the kth element in the index matrix M to obtain a value s 2 ×s 2 A fingerprint matrix of (T) p =(t ij p ) The matrix is used as a basic matrix in Step4 for matrix expansion;
step 4: structure s 3 ×s 4 Defining sxs for the extended matrix of (2) 2 New index matrix Q, M of (2) b =m ij b ={i|((b+i×j)mod s)},Q=[M 0 |M 1 |M 2 |…|M (S-1) ];
Step 5: structure s 2 ×s 2 Matrix T of (2) ijWherein: j is of size sxs 2 Is a full matrix of (a); i, j E [0, s ] 2 -1];/>Representing a vertical concatenation of the matrices;
step 6: by T ij The (i, j) th element in the index matrix Q is replaced, so that the size s can be obtained 3 ×s 4 To ensure that each row sequence of the coding matrix has uniqueness, the matrix can be transposed to generate a final matrix, N is used as a new index matrix Q of Step4, and the cycle is performed until k=p, so that the required size s can be obtained q ×s (2q-2) Is a coding matrix of (a);
the following steps are the decryption processing part:
step 7: reading the vector element layer, obtaining the space data coordinate value, dividing the coordinate value into node coordinate set V [ V ] x(i) ,V y(i) ]And the intersection point coordinate set Z [ Z ] x(j) ,Z y(j) ]. Wherein i and j are positive integers, i+j=N, and N is the total coordinate number of the element layer data;
step 8: normalizing the coordinate data, wherein the coordinate value (x, y) is mapped to [0,1 ] by normalization processing using a maximum-minimum normalization method of linear mapping]Interval get (x ', y')
Step 9: calculating fingerprint coding index bits corresponding to coordinate values, establishing a one-to-one mapping relation and id x =x% Len (F), where F is a fingerprint code, x is an x coordinate value, and y coordinate values are the same;
step 10: embedding fingerprint into coordinate value (for example, x coordinate value and y coordinate value are the same), if F [ id ] x ]=0&MOD(x,R)>R/2, then x' =x-R/2, if F [ id ] x ]=1&MOD (x, R). Ltoreq.R/2, then x' =x+R/2, if F [ id ] x ]=0&MOD (x, R). Ltoreq.R/2, then x' =x-R/4, if F [ id ] x ]=1&MOD(x,R)>R/2, then x' =x+R/4, note that the node coordinate set and the intersection coordinate set are to be embedded separately, avoiding the embedded elementsTopology errors occur;
step 11: inversely normalizing the coordinate data;
the following is the part of tracing the source of the compromised user:
step 12: acquiring x and y coordinate values, calculating a binary pseudo fingerprint sequence F 'of { -1,1} according to fingerprint index bits mapped by the coordinate values, and obtaining a binary pseudo fingerprint sequence MOD (x', R)<R/2,F'[id x ]=F[id x ]-1, when MOD (x ', R) is equal to or greater than R/2,F' [ id ] x ]=F[id x ]+1, wherein R is a quantization step length, x' is a coordinate value of the data after decryption, the formula is exemplified by x coordinate values, and y values are the same;
step 13: determining true fingerprint codes by adopting a voting principle, namely counting the occurrence times of-1 and 1 in the same fingerprint index bit, wherein b (i) is less than or equal to 0 when the number of-1 is a majority, b (i) is an integer sequence equal to the fingerprint length, and the calculation formula of the true fingerprint sequence F is as follows:
step 14: the hamming distance between the suspicious fingerprint and all fingerprints in the fingerprint library is calculated, and the calculation formula for the hamming distance with the minimum hamming distance for the compromised user is as follows:
in which x is k 、y k Is the same code bit of the two fingerprint sequences,adding operation for the model 2;
step 15: and (5) ending.
The previous description of the disclosed embodiments is provided to enable any person skilled in the art to make or use the present invention. Various modifications to these embodiments will be readily apparent to those skilled in the art, and the generic principles defined herein may be applied to other embodiments without departing from the spirit or scope of the invention. Thus, the present invention is not intended to be limited to the embodiments shown herein but is to be accorded the widest scope consistent with the principles and novel features disclosed herein.

Claims (1)

1. The vector geographic data decryption method for traceable and compromised users comprises fingerprint coding, decryption processing and compromised user traceability:
the fingerprint coding steps are as follows:
s1: structure s 2 ×s 2 Defining an index matrix M of s x s;
s2: defining a submatrix T of sxs k
S3: by sub-matrix T k Replacing the kth element in the index matrix M to obtain a matrix T q The base matrix in the S4 is used for matrix expansion;
s4: structure s 3 ×s 4 Defining sxs for the extended matrix of (2) 2 Is a new index matrix Q of (a);
s5: structure s 2 ×s 2 Matrix T of (2) ij
S6: by T ij The (i, j) th element in the index matrix Q is replaced, so that the size s can be obtained 3 ×s 4 Transpose the matrix N to generate a final matrix, and taking N as a new index matrix Q of S4, and cycling until k=q to obtain the required size S q ×s (2q-2) Is a coding matrix of (a);
the decryption processing steps are as follows:
s7: reading a vector element layer to obtain a space data coordinate value;
s8: normalizing the coordinate data;
s9: calculating fingerprint coding index bits corresponding to the coordinate values;
s10: embedding the fingerprint into the coordinate values, wherein the node coordinate set and the intersection point coordinate set are required to be embedded separately, so that topology errors of the embedded elements are avoided; the method for embedding the fingerprint into the x coordinate value and the y coordinate value is as follows, and F is fingerprint code:
the x coordinate value method is as follows:
if F [ id_x ] =0 & mod (x, R) > R/2, x' =x-R/2,
if F [ id_x ] =1 & mod (x, R). Ltoreq.r/2, x' =x+r/2,
if F [ id_x ] =0 & mod (x, R). Ltoreq.r/2, x' =x-R/4,
if F [ id_x ] =1 & mod (x, R) > R/2, x' =x+r/4;
the y coordinate value method is as follows:
if F [ id_y ] =0 & mod (y, R) > R/2, then y' =y-R/2,
if F [ id_y ] =1 & mod (y, R). Ltoreq.r/2, y' =y+r/2,
if F [ id_y ] =0 & mod (y, R). Ltoreq.r/2, y' =y-R/4,
if F [ id_y ] =1 & mod (y, R) > R/2, then y' =y+r/4;
wherein id_x is a fingerprint index bit mapped by coordinate values, x 'and y' are coordinate values embedded in the fingerprint, and R is a quantization step length;
s11: inversely normalizing the coordinate data;
the step of tracing the source of the leakage user is as follows:
s12: acquiring x and y coordinate values, and calculating a binary pseudo fingerprint sequence F' of { -1,1} according to fingerprint index bits mapped by the coordinate values;
s13: determining a true fingerprint code by adopting a voting principle;
s14: calculating hamming distances between the suspicious fingerprint and all fingerprints in the fingerprint library, wherein the hamming distance is the smallest value of the hamming distances;
s15: ending;
in step S11, vector geographic data of the person who completes the decryption and traceable disclosure is generated by applying steps S1 to S11; in step S14, tracking of the compromised person of the compromised data is achieved using steps S12 to S14.
CN202210546231.7A 2022-05-18 2022-05-18 Vector geographic data decryption method for traceable divulged users Active CN114943086B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210546231.7A CN114943086B (en) 2022-05-18 2022-05-18 Vector geographic data decryption method for traceable divulged users

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210546231.7A CN114943086B (en) 2022-05-18 2022-05-18 Vector geographic data decryption method for traceable divulged users

Publications (2)

Publication Number Publication Date
CN114943086A CN114943086A (en) 2022-08-26
CN114943086B true CN114943086B (en) 2023-09-22

Family

ID=82907765

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210546231.7A Active CN114943086B (en) 2022-05-18 2022-05-18 Vector geographic data decryption method for traceable divulged users

Country Status (1)

Country Link
CN (1) CN114943086B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110223213A (en) * 2019-06-14 2019-09-10 兰州交通大学 A kind of Vector spatial data digital fingerprinting method of GD-PBIBD coding
CN110955889A (en) * 2019-12-18 2020-04-03 合肥灵蓄信息技术有限公司 Electronic document tracing method based on digital fingerprints

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110223213A (en) * 2019-06-14 2019-09-10 兰州交通大学 A kind of Vector spatial data digital fingerprinting method of GD-PBIBD coding
CN110955889A (en) * 2019-12-18 2020-04-03 合肥灵蓄信息技术有限公司 Electronic document tracing method based on digital fingerprints

Non-Patent Citations (4)

* Cited by examiner, † Cited by third party
Title
Hae-Yeoun etal..Hybrid Modulation Technique for Fingerprinting.《world Academy of Science,Engineering and Technology》.2005,第1-4页. *
一种抗合谋的矢量空间数据指纹方案;陈金萍 等;《测绘科学》;第149-156页 *
一种抗合谋的矢量空间数据指纹方案;陈金萍;张黎明;蒋美容;;测绘科学(01);第153-160页 *
地理空间矢量数据数字水印算法研究;张黎明;《中国博士学位论文全文数据库信息科技辑(月刊)》;第I138-3 页 *

Also Published As

Publication number Publication date
CN114943086A (en) 2022-08-26

Similar Documents

Publication Publication Date Title
Peng et al. Multipurpose watermarking for vector map protection and authentication
CN109325367B (en) Information hiding method, device, equipment and computer readable storage medium
CN113515727B (en) Picture processing method and device based on block chain
CN116582246B (en) Vector geospatial data exchange cipher watermarking method based on chaos and zero watermarking
CN111191255B (en) Information encryption processing method, server, terminal, device and storage medium
CN106780287B (en) Lossless watermarking method based on vector geographic line data organization characteristics
CN106533680A (en) Quantum neighbor query method capable of protecting location privacy
CN103745479A (en) Digital steganography and steganalysis method for color image
CN103593590B (en) Based on mixing additivity repeatedly watermark embedding method and the coding/decoding method of cloud environment
Kamran et al. A comprehensive survey of watermarking relational databases research
CN110958232A (en) Collusion-resistant power data fingerprint coding method based on CFF code and RS code
CN112016061A (en) Excel document data protection method based on robust watermarking technology
CN113129198A (en) Zero watermark generation method and system and copyright infringement comparison method and system
CN114943086B (en) Vector geographic data decryption method for traceable divulged users
US11983789B1 (en) Generation method, detection method, generation device, and detection device of zero watermarking for trajectory data, and storage medium
CN112948895A (en) Data watermark embedding method, watermark tracing method and device
CN104376307A (en) Fingerprint image information coding method
CN110677245B (en) Coordinate transformation parameter encryption and decryption method based on dongle
CN110730068A (en) Secret key extraction method based on SRAM-PUF
Lohegaon A robust, distortion minimization fingerprinting technique for relational database
Shujun Research on a digital watermarking algorithm suitable to vector map
CN103294937A (en) Software protection system and software protection method
CN114943205A (en) Method, system, storage medium and electronic equipment for generating identity recognition code UUID
CN109257341B (en) Block chain address management method and equipment
TWI553630B (en) Apparatus and method for adding watermark data to audio signals

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant