DOI QR코드

DOI QR Code

Selective Encryption Algorithm for Vector Map using Geometric Objects in Frequency Domain

  • Pham, Ngoc-Giao (Dept. of IT Convergence and Application Engineering, Pukyong National University) ;
  • Kwon, Ki-Ryong (Dept. of IT Convergence and Application Engineering, Pukyong National University) ;
  • Lee, Suk-Hwan (Dept. of Information Security, Tongmyong University) ;
  • Woo, Chong-Ho (Dept. of Computer Engineering, Pukyong National University)
  • Received : 2017.04.04
  • Accepted : 2017.06.27
  • Published : 2017.08.31

Abstract

Recently, vector map data is developed and used in many domains widely. In the most cases, vector map data contains confidential information which must be kept away from unauthorized users. Moreover, the production process of vector maps is considerably complex and consumes a lot of money and human resources. Therefore, the secured storage and transmission are necessary to prevent the illegal copying and distribution from hacker. This paper presents a selective encryption algorithm using geometric objects in frequency domain for vector map data. In the proposed algorithm, polyline and polygon data in vector map is the target of the selective encryption process. Experimental results verified that proposed algorithm is effectively and adaptive the requirements of security.

Keywords

References

  1. K.E. Foote and M. Lynch, Geographic Information Systems as an Integrating Technology: Context, Concepts, and Definitions, Online Book, 2009.
  2. S.H. Lee and K.R. Kwon, "Vector Water-Marking Scheme for GIS Vector Map Management," Journal of Multimedia Tools and Applications, Vol. 63, No. 3, pp. 757-790, 2011.
  3. V. Solachidis and I. Pitas, "Watermarking Polygonal Lines using Fourier Descriptors," Journal of IEEE Computer Graphics and Applications, Vol. 24, No. 3, pp. 44-51, 2004.
  4. V.R. Doncel, N. Nikolaidis, and I. Pitas, "An Optimal Detector Structure for the Fourier Descriptors Domain Watermarking of 2D Vector Graphics," Journal of IEEE Transactions on Visualization and Computer Graphics, Vol. 13, No. 5, pp. 851-863, 2007. https://doi.org/10.1109/TVCG.2007.1050
  5. E. Bertino and M.L. Damiani, "A Controlled Access to Spatial Data on Web," Proceeding of Conference on Geographic Information Science, pp. 369-377, 2004.
  6. S.C. Chena, X. Wangb, N. Rishea, and M.A. Weiss, "A Web-Based Spatial Data Access System Using Semantic R-Trees," Journal of Information Sciences, Vol. 167, No. 1-4, pp. 41-61, 2003.
  7. N.B. Rybalov and O.I. Zhukovsky, "Access to the Spatial Data in the Web-Oriented GIS," Proceeding of Siberian Conference on Control and Communications, pp. 104-107, 2007.
  8. F. Wu, W. Cui, and H. Chen, "A Compound Chaos-Based Encryption Algorithm for Vector Geographic Data Under Network Circumstance," Journal of Cardholder Information Security Program, Vol. 1, pp. 254-258, 2008.
  9. G. Li, "Research of Key Technologies on Encrypting Vector Spatial Data in Oracle Spatial," Proceeding of International Conference on Industrial Electronics and Computer Science, pp. 1-4, 2008.
  10. D. Yasser, I.A. El ghafar, and A. Tammam, "Protecting GIS Data Using Cryptography and Digital Watermarking," International Journal of Computer Science and Network Security, Vol. 10, No. 1, pp. 75-84, 2010.
  11. N.V. Bang, S.H. Lee, K.S. Moon, and K.R. Kwon, "Encryption Algorithm Using Polyline Simplification for GIS Vector Map," Journal of Korea Multimedia Society, Vol. 19, No. 8, pp. 1453-1459, 2016. https://doi.org/10.9717/kmms.2016.19.8.1453
  12. G. Strang, "Discrete Cosine Transform," Journal of Society for Industrial and Applied Mathematics, Vol. 41, No. 1, pp. 135-147, 1999.
  13. RSA Laboratories, PKCS: Password-Based Cryptography Standard, #5, v2.1, 2006.
  14. Environmental Systems Research Institute, A White Paper: ESRI Shape-File Technical Description, CA 92373-8100, 1998.