用户名: 密码: 验证码:
面向共享的矢量地理数据安全关键技术研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
矢量地理数据是国家基础设施建设和地球科学研究的支撑性成果之一,在国家经济建设、国防建设、社会生产中有着举足轻重的地位和十分广泛的应用。随着矢量地理数据共享需求的增加,其安全问题也日益凸显,侵权、盗版、泄密、非法传播与使用等行为屡禁不止,业已严重影响和阻碍了矢量地理数据的共享与服务。因此,如何利用技术手段解决矢量地理数据共享与安全之间的矛盾是当前迫切需要解决的问题。
     本文针对矢量地理数据共享服务面临的安全问题,基于加密技术、数字水印等理论和方法,对面向共享的矢量地理数据安全关键技术进行了深入研究,主要研究成果如下:
     (1)基于矢量地理数据共享流程,阐述了矢量地理数据共享过程中的特点及安全要求,探讨了精度降低技术、加密技术、数字水印技术等信息安全技术的科学内涵,以及对矢量地理数据共享服务和安全保护的作用。
     (2)分析了矢量地理数据精度特征,构建了矢量地理数据精度降低基本规则和数学模型。利用集合映射思想,提出了一种基于加法规则的矢量地理数据精度降低模型。该模型在降低数据精度的同时,较好地保持了矢量地理数据的拓扑关系和几何形状,使数据既能达到安全保密要求又能满足实际应用需求。
     (3)利用非线性函数的特性,提出了一种基于乘法规则的矢量地理数据精度降低模型,并从理论上证明了该方法能够保持数据的位置一致性。采用的非线性变换函数具有连续性和递增性,在保持好的数据位置一致性条件下,精度也能够有效控制。
     (4)在分析现代加密技术优势的基础上,针对涉密数据的安全保护,提出了一种基于AES加密技术的矢量地理数据局部加密模型。通过拓扑约束规则,保证了矢量地理数据在局部加密、解密过程中的数据可用性,提高了矢量地理数据的安全性。同时,研究了加密技术和水印技术相结合的矢量地理数据安全服务方法。
     (5)阐明了矢量地理数据多级分发的应用模式、性能评价和算法设计思想。提出了一种基于双向映射的矢量地理数据两级数字水印模型,有效解决了两次嵌入水印信息相互覆盖的问题,且能保持单级数字水印算法的强鲁棒性。
     (6)为了满足更多级的数据分发需求,提出了一种基于水印信息分段的多级水印算法。该算法采用水印信息先分段再合成的水印信息生成模式,有效增加了水印嵌入和数据分发的级数,为矢量地理数据多级分发提供了可行的、安全的技术手段。
     (7)针对数据分发次数的变化性和不可预测性,提出了一种基于四叉树动态分块的多级水印算法。该算法可以动态添加水印信息,克服了静态多级水印只能事先确定分发次数的约束,有效提高了多级水印技术的灵活性和适应性。
Vector geographic data, as one of the supporting data for national infrastructure construction and earth science research, plays a pivotal role in the national defense and economic construction. With the growing sharing demands of vector geographic data, the security issues of which has been more and more obvious, such as infringement, piracy, leaks, illegal distribution and use behavior. And the sharing of vector geographic data is seriously blocked. Hence how to use technical means to resolve the contradiction between the sharing of vector geographic data and security is urgent in present.
     Security issues of vector geographic data are analyzed in this paper. And base on encryption technology, digital watermarking technology, combining with the set mapping, the mathematical theory of non-linear change functions, the key technologies of sharing security issues for vector geographic data is deeply studied. The main research results are as follows:
     (1) Based on the sharing process of vector geographic data, the security requirements and characteristics of which are expounded. And the function of precision reduction, encryption technology and digital watermarking technology working on protecting vector geographic data in the sharing progress is discussed.
     (2) Based on analyzing the precision characteristics of vector geographic data, the precision reduction rule and model are implemented. Using the methods of set mapping, a random interference precision method with plus rules for vector geographic data is proposed. By using this strategy, the topology and geometry relations of the vector geographic data remain in a maximum extent, so that the application of data and the data security can both meet demand.
     (3) By using the characteristics of nonlinear function, a precision reduction model for the vector geographic data based on the multiplication rule is proposed. And this method has been theoretically proved that it could maintain the consistency of the data location. As the continuity and increments of the function, the accuracy can be effectively controlled under the circumstance of keeping vector geographic data in the better topological invariance.
     (4) By analyzing advantage of modern encryption technology, a strategy of security protection for classified vector geographic data based on AES encryption technology is proposed. The security of vector geographical has been enhanced by the topology rules, and at the same time the availability of vector geographic data is maintained in the local encryption and decryption process. The security service for vector geographic data is also studied based on combining encryption and watermarking.
     (5) The application model, performance evaluation and algorithm design ideas of the vector geographic data is discussed. According to the demand of solving the multistage copyright protection of vector geographic data, a two-level watermarking model for vector geographic based on bi-directional mapping is proposed, so that the second watermarking would not cover the first one. Moreover this algorism achieved the goal that to maintain robustness of the single-level digital watermarking algorithm
     (6) A multi-level watermarking algorithm is proposed so that the problem of embedding more than two users into the vector geographic data is solved. By using the method of resynthesizing the segmented watermark information, the level has been increased; the proposed algorithm enhanced the copyright protection for vector geographic data.
     (7) Furthermore, a quad-tree dynamic block multi-level watermarking algorithm is proposed to solve the unpredictability of the data distribution quantity. By using this algorithm, the watermark information can be dynamically added. So that the constraints of pre-arranging the quantity of the data distribution is overcome and the multi-level watermark technology could be more flexible.
引文
[1]A Z Tirkel,G A Rankin,R M van Schyndel et al.Electronic Watermark.DICTA-93 Macquarie University,Sydney,1993-12:666-672.
    [2]Cox I J, Kilian J, Leighton F T, et al. Secure spread spectrum watermarking for multimedia[J]. Image Processing, IEEE Transactions on,1997,6(12):1673-1687.
    [3]Diffie W, Hellman M. New directions in cryptography [J]. Information Theory, IEEE Transactions on,1976,22(6):644-654.
    [4]Depovere G, Kalker T, Linnartz J P. Improved watermark detection reliability using filtering before correlation[C].Image Processing,1998. ICIP 98. Proceedings.1998 International Conference on. IEEE,1998,1:430-434.
    [5]ElGamal T. A public key cryptosystem and a signature scheme based on discrete logarithms[C]. Advances in Cryptology. Springer Berlin/Heidelberg,1985:10-18.
    [6]Ganic E, Eskicioglu A M.A DFT-Based Semi-Blind Multiple Watermarking Scheme for Images[J].CUNY Brooklyn College,2004,2900.
    [7]Giannoula A, Nikolaidis N, Pitas I. Watermarking of sets of polygonal lines using fusion techniques[C]. Multimedia and Expo,2002. ICME'02. Proceedings.2002 IEEE International Conference on. IEEE,2002,2:549-552.
    [8]J. J. Chae and B. S. Manjunath, "A Robust Embedded Data from Wavelet Coefficients," Proceedings of the SPIE International Conference on Storage and Retrieval for Image and Video Databases VI, San Jose, CA,January 28-30,1998, Vol.3312, pp.308-317.
    [9]Kitamura I, S. Kanai and T. Kishinami.Digital watermarking method for vector map based on wavelet transform[C].Proceedings of Annual Conference of the Geographic Information Systems Association, Tokyo,Japan,2000,9:417-421.
    [10]Kitamura I, Kanai S, Kishinami T. Copyright protection of vector map using digital watermarking method based on discrete Fourier transform[C]. Geoscience and Remote Sensing Symposium,2001. IGARSS'01. IEEE 2001 International. IEEE,2001,3:1191-1193.
    [11]LI Y, XU L. Copyright protection of the vector map using the digital watermark[J]. Journal of xidian University,2004,31(5):719-723.
    [12]Li Bai. Strong Ramp Secret Sharing Scheme Using Matrix Projection[J]. IEEE Computer Society,2006,17(1):652-656.
    [13]LI C, LIS, CHEN G, et al. Cryptanalysis of an Image Encryption Scheme Based on a Compound Chaotic Sequence [J]. Image Vision Computing,2009, 27 (8):1035-1039.
    [14]Lianquan M IN. A Robust Digital Watermarking in Cartographic Data in Vector Format[J]. Acta Geodaetica et Cartographica Sinica,2008,37(2):262-267.
    [15]Naor M, Shamir A. Visual Cryptography[C].Proc. of Advances in Cryptology-EUROCRYPT'94. Berlin, Germany:Springer,1995,1-12.
    [16]M. Samoa, Y. Matsuura and Y. Takashima. A Scheme of digital watermarking for geographical map data[C].Proceedings of the Symposium on Cryptography and Information Security, Okinama, Japan,2000:26-28.
    [17]Ohbuchi R, Takahashi S, Miyazawa T, et al. Watermarking 3D polygonal meshes in the mesh spectral domain[C].Graphics Interface.2001:9-18.
    [18]Ohbuchi R, Ueda H, Endoh S. Robust watermarking of vector digital maps[C].Multimedia and Expo,2002. ICME'02. Proceedings.2002 IEEE International Conference on. IEEE,2002,1:577-580.
    [19]Ohbuchi R, Ueda H, Endoh S. Watermarking 2D vector maps in the mesh-spectral domain[C]. Shape Modeling International,2003. IEEE,2003: 216-225.
    [20]Pub N F.197: Advanced Encryption Standard (AES), Federal Information Processing Standards Publication 197, US Department of Commerce/NIST, November 26,2001. Available from the NIST website[J].
    [21]Park K T, Kim K I, Kang H I, et al. Digital Geographical Map Watermarking Using Polyline Interpolation[C]. Advances in Multimedia Information Processing, PCM 2002:Third IEEE Pacific Rim Conference on Multimedia, Hsinchu, Taiwan, December 16-18,2002:Proceedings. Springer-Verlag New York Incorporated, 2002,3:58.
    [22]PAREEK, N. K., PATIDAR, Vinod,SUD, K. K. Image encryption using chaotic logistic map[J]. Image and Vision Computing,2006,24.9:926-934.
    [23]Rivest R L, Shamir A, Adleman L. A method for obtaining digital signatures and public-key cryptosystems[J]. Communications of the ACM,1978,21(2): 120-126.
    [24]Rabin M O. Digitalized signatures and public-key functions as intractable as factorization[J].1979.
    [25]Shamir A. How to share a secret[J]. Communications of the ACM,1979,22(11): 612-613.
    [26]Schyndel R G van,Tirkel A Z,Osborne C F.A digital watermark[C].First IEEE International Image Processing Conference,1994,2:86-90.
    [27]Solachidis V, Nikolaidis N, Pitas I. Watermarking polygonal lines using Fourier descriptors[C].Acoustics, Speech, and Signal Processing,2000. ICASSP'00. Proceedings.2000 IEEE International Conference on. IEEE,2000,6:1955-1958.
    [28]Solachidis V, Nikolaidis N, Pitas I. Fourier descriptors watermarking of vector graphics images[C].Image Processing,2000. Proceedings.2000 International Conference on. IEEE,2000,3:9-12.
    [29]Schulz G, Voigt M. A high capacity watermarking system for digital maps[C].Proceedings of the 2004 workshop on Multimedia and security. ACM, 2004:180-186.
    [30]Shao C Y, Wang X T, Jin L A, et al. A robust algorithm for watermarking 2 D vector maps with low shape-distortions[J]. Journal of China Ordnance,2006,2(3): 233-236.
    [31]Thien C, Lin J C. Secret image sharing[J]. Computers & Graphics,2002,26(5): 765-770.
    [32]Tzung-Her Chen, Tsung-Hao Hung. MULTIPLE WATERMARKING BASED ON VISUAL SECRET SHARING[J]. International Journal of Innovative Computing, Information and Control,2008,4(11):3005-3008.
    [33]Voigt M, Busch C. Watermarking 2d-vector data for geographical information systems[C].Proceedings of SPIE.2002,4675:621.
    [34]Voigt M, Busch C. Feature-based watermarking of 2D vector data[C].Electronic Imaging 2003. International Society for Optics and Photonics,2003:359-366.
    [35]Voigt M, Yang B, Busch C. Reversible watermarking of 2D-vector data[C].Proceedings of the 2004 workshop on Multimedia and security. ACM, 2004:160-165.
    [36]Victor Rodriguez Doncel, Nikos Nikolaidis and Ioannis Pitas. An Optimal Detector Structure for the Fourier Descriptors Domain Watermarking of 2D Vector Graphics[C].IEEE TRANSACTIONS ON VISUALIZATION AND COMPUTER GRAPHICS, VOL.13, NO.5, SEPTEMBER/OCTOBER 2007: 851-863.
    [37]Yuanyuan Li, Luping Xu. A blind watermarking of vector graphics images[C].Fifth International Conference on Computational Intelligence and Multimedia Applications,Xi'an 2003,9:424-429.
    [38]Wang X, Feng D, Lai X, et al. Collisions for hash functions MD4, MD5, HAVAL-128 and RIPEMD[R].Cryptology ePrint Archive, Report 2004/199, 2004.
    [39]Wang X, Lai X, Feng D, et al. Cryptanalysis of the Hash Functions MD4 and RIPEMD[J]. Advances in Cryptology-EUROCRYPT 2005,2005:551-551.
    [40]Wang X, Yu H. How to break MD5 and other hash functions[J]. Advances in Cryptology-EUROCRYPT 2005,2005:561-561.
    [41]Wang X, Yu H, Yin Y. Efficient collision search attacks on SHA-0[C]. Advances in Cryptology-CRYPTO 2005. Springer Berlin/Heidelberg,2005:1-16.
    [42]Wang X, Yin Y, Yu H. Finding collisions in the full SHA-1[C].Advances in Cryptology-CRYPTO 2005. Springer Berlin/Heidelberg,2005:17-36.
    [43]柏森.基于仿射变换的数字图象置乱技术[J].计算机工程与应用,2002,38.10:74-75.
    [44]陈明奇,钮心忻,杨义先.数字水印的研究进展及应用[J].通信学报.2001,22(5): 71-79.
    [45]陈小潘.多重水印技术综述[J].科技广场,2008,5:107-108.
    [46]陈晓光,李岩.针对二维矢量图形数据的盲水印算法[J].计算机应用,2011,8:045.
    [47]曹江华.GIS矢量数据多重水印研究[D].南京师范大学,2011.
    [48]曹珍富,薛庆水.密码学的发展方向与最新进展[J].计算机教育,2005(1):19-21.
    [49]邓利平,肖何.基于小波变换的矢量图形无损水印算法[J].电脑知识与技术:学术交流,2010(002):889-891.
    [50]范铁生,孟瑶,房肖冰.基于B—spline矢量图形数字水印方法[J].Computer Engineering and Applications,2007,43(17):69.
    [51]冯登国.国内外密码学研究现状及发展趋势[J].通信学报,2002,23(5):18-26.
    [52]傅宏.公众版地图地理要素脱密处理方法[J].地理空间信息,2010(004):133-134.
    [53]胡云,伍宏涛,张涵钰等.矢量数据中水印系统的设计与实现[J].计算机工程与应用.2004,21:28-30.
    [54]阚映红,杨成松,崔翰川等,一种保持矢量数据几何形状的数字水印算法[J].测绘科学技术学报,2010,27(2):135-138.
    [55]何立明,强赛莉.基于单一像素值改变的图像置乱新算法[J].计算机应用研究,2012,29.12:4635-4638.
    [56]何文广.一种强抗压缩的矢量地图数据盲水印算法[J].计算机与现代化,2012(5):7-9.
    [57]贾培宏,马劲松,史照良等.GIS空间数据水印信息隐藏与加密技术方法研究[J].武汉大学学报·信息科学版,2004,29(8):747-751.
    [58]金军,舒红平.一种基于元胞自动机的安全多重图像水印算法[J].西安电子科技大学学报,2010,37(2):174-179.
    [59]纪震,肖薇薇,王建华等.基于混沌序列多重的数字图像水印算法[J].计算机学报,2003,11:1555-1561.
    [60]康健,王黔驹,颜世强.1:25万公众版地形图应用于1:25万地质图的技术方法研究与探讨[J].中国地质,2012,39(4):1087-1093.
    [61]刘小勇.数字水印发展的历史与发展前景[J].计算机关盘软件与应用,2010,7:101-102.
    [62]李雷达,郭宝龙.一种新的多重水印算法[J].光电工程,2007,34(2):74-78.
    [63]李媛媛,许录平.矢量图形中基于小波变换的盲水印算法[J].光子学报,2004,33(1):97-100.
    [64]李赵红,侯建军,宋伟.基于等级结构的多重图像认证水印算法[J].北京交通大学学报:自然科学版,2008,5:111-115.
    [65]李强,闵连权,王峰等.抗道格拉斯压缩的矢量地图数据数字水印算法[J].测绘科学,2011,36(3):130-131.
    [66]李强,闵连权,何宏志等.一种多重水印嵌入的解决方案研究[J].测绘科.学,2011,2:119-120.
    [67]李用江.一种新的n维广义Arnold矩阵构造方法及其在图像置乱中的应用[J].北京科技大学学报,2010,32.12:1630-1636.
    [68]闵连权.矢量地图数据的加密算法[J].海洋测绘,2005,25(2):55-57.
    [69]毛力,王慧琴,王燕妮等.基于分形技术的小波包域多重数字水印算法[J].通信技术,2008,7:227-229.
    [70]任娜.遥感影像数字水印算法研究[D].南京师范大学,2011.
    [71]任馨,李瑞.关于多重水印的应用研究[J].计算机应用,2007,27(6):271-272.
    [72]邵承永,王孝通,徐小刚.矢量地图的安全问题与一种可逆数字水印认证方案[J].全国博士生学术论坛论文集,2005,326.
    [73]邵承永,汪海龙,牛夏牧等.基于统计特征的二维矢量地图鲁棒水印算法[J].电子学报.2005,3312(A):2312-2316.
    [74]苏鹏.基于混沌映射和离散变换的盲水印算法[J].电脑知识与技术,2011,(5):1110-1113.
    [75]孙圣和,陆哲明,牛夏牧.数字水印技术与应用[M].北京:科学出版社,2004.
    [76]唐明,王丽娜,张焕国.动态多重数字水印的设计方案[J].计算机应用研究,2006,3:28-30.
    [77]汤国安.地理信息系统[M].科学出版社,2000.
    [78]汤祥,苏勇.一种基于RGB分解的多重盲水印算法[J].武汉理工大学学报:信息与管理工程版,2009,31(4):525-528.
    [79]谭斌,李岩.一种基于特征点的矢量地图水印算法[J].Computer Engineering, 2012,38(4):134-139.
    [80]陶光贵.浅析地形图的比例尺精度[J].水电科技进展,1998,2:016.
    [81]王勋,林海,鲍虎军.一种鲁棒的矢量地图数字水印算法[J].计算机辅助设计与图形学学报.2004(10):1377-1381.
    [82]王磊.基于DCT和SVD变换的多重数字水印算法[J].现代计算机:下半月版,2008,10:92-94.
    [83]王桂芝.我国导航地理框架数据保密问题探讨[J].测绘与空间地理信息,2008,31(5):79-81.
    [84]王玉惠.基于五维超混沌的全球信息栅格图像加密算法[J].吉林大学学报:信息科学版,2011,29.001:51-56.
    [85]王奇胜,朱长青,许德合.利用DFT相位的矢量地理空间数据水印方法[J].武汉大学学报:信息科学版,2011,36(5):523-526.
    [86]王家耀.地理信息系统的发展与发展中的地理信息系统[J].中国工程科学,2009,11(2):10-16.
    [87]王宏伟.常德市地理信息平台中地图数据的处理方法[J].测绘与空间地理信息,2012,6:044.
    [88]王云飞,赵婧,崔伟宏等.一种基于最小四叉树划分的矢量数据水印算法的矢量数据水印算法[J]. Computer Engineering,2012,38(22):111-113.
    [89]万里红,孙燮华,林旭亮.分形Hilbert曲线混合Gray码的图像加密算法研究[J]. Computer Engineering and Applications,2010,46.34:184-186.
    [90]谢斌,任克强,吴君钦.一种基于HVS的静态多重水印算法[J].通信技术,2009,12:81-83.
    [91]谢斌,任克强,蔡虔.一种基于语音信号的有意义图像多重水印算法[J].江西理工大学学报,2009:L30(3):41-44.
    [92]肖亮,吴慧中,韦志辉.用多数字基整数实现小波域多重数字水印嵌入[J].计算机辅助设计与图形学学报,2003,15(2):200-204.
    [93]许丽娜,袁卫华.一种基于复数小波变换的矢量图形数字水印算法[J].信息 技术与信息化,2007(5):63-66.
    [94]杨成松,朱长青.基于小波变换的矢量地理空间数据数字水印算法[J].测绘科学技术学报,2007,24(1):37-39.
    [95]杨成松,朱长青,陶大欣.基于坐标映射的矢量地理数据全盲水印算法[J].中国图象图形学报,2010,15(004):684-688.
    [96]杨成松,朱长青.基于常函数的抗几何变换的矢量地理数据水印算法.测绘学报,2011,40(2):257-261.
    [97]杨梦梅,王辉.利用基础地理信息数据编制公开版地图的关键技术探讨[J].测绘技术装备,2008(2):5-7.
    [98]许德合,王奇胜,朱长青.基于DFT幅度的矢量地理空间数据数字水印算法[J].测绘科学,2008(5):129-131.
    [99]许德合,朱长青,王奇胜.利用DFT幅度和相位构建矢量空间数据水印模型[J].北京邮电大学学报,2011,5:25-28.
    [100]赵彦霞,谭月辉,焦桂芝.一种基于DWT和SVD的多重数字水印算法[J].河北省科学院学报,2008,1:21-25.
    [101]赵彦霞,谭月辉,焦桂芝.一种基于离散小波变换的多重水印算法[J].商场现代化,2008,7:380-381.
    [102]朱长青,杨成松,李中原.一种抗数据压缩的矢量地图数据数字水印算法[J].测绘科学技术学报,2006,23(4):281-283.
    [103]赵荣,戴芳,赵凤群.一种安全的图像秘密共享方案.计算机工程,2008,34.16:171-172.
    [104]周利军,周源华.基于m序列多重图像水印.上海交通大学学报[J].2001,9:1317-1320.
    [105]张帆,刘亚丽,苏育挺,张春田.数字图像多重水印及容量分析[J].电子科技大学学报,2007,6:1325-1328.
    [106]张成成,李钢,李成名,等.测绘科学数据共享服务建设应用研究[J].测绘与空间地理信息,2008,31(2):91-93.
    [107]张鸿生,李岩,曹阳.一种采用曲线分割的矢量图水印算法[J].中国图象图形学报,2009,8:1516-1522.
    [108]张佐理.一种抗压缩的矢量地图水印算法[J].计算机工程,2010,20:137-139.
    [109]张力,黎洪宋,晏细兰,廉德亮.基于数独的大容量可篡改定位动态多重水印算法[J].计算机应用,2012,32(11):3129-3131.
    [110]张敬,邱栋.多重数字水印嵌入技术的稳健性仿真研究[J].计算机仿真,2012,29(5):291-294.
    [111]张翰林,王青山,邹永初.复合混沌系统的矢量数据加密研究[J].测绘科学,2012,37(005):87-89.

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700