CN104077535B - Graphic information system (GIS) vector data local decryption and restoring method - Google Patents

Graphic information system (GIS) vector data local decryption and restoring method Download PDF

Info

Publication number
CN104077535B
CN104077535B CN201410275757.1A CN201410275757A CN104077535B CN 104077535 B CN104077535 B CN 104077535B CN 201410275757 A CN201410275757 A CN 201410275757A CN 104077535 B CN104077535 B CN 104077535B
Authority
CN
China
Prior art keywords
decryptdecryption
point
key
control point
delta
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201410275757.1A
Other languages
Chinese (zh)
Other versions
CN104077535A (en
Inventor
周卫
储征伟
李彬彬
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Nanjing Normal University
Original Assignee
Nanjing Normal University
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Nanjing Normal University filed Critical Nanjing Normal University
Priority to CN201410275757.1A priority Critical patent/CN104077535B/en
Publication of CN104077535A publication Critical patent/CN104077535A/en
Application granted granted Critical
Publication of CN104077535B publication Critical patent/CN104077535B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself

Abstract

The invention discloses a graphic information system (GIS) vector data local decryption and restoring method which includes the following process: (1) calculating decryption parameters through a local decryption control point and iterating the parameters to control errors in a decryption area; (2) conducting decryption on local elements according to local decryption parameters; (3) restoring the decrypted local elements through the local decryption parameters. The method has the advantages of gradual local decryption transformation, accurate transformation of the decryption control point and decryption area close support, and can meet the requirement for GIS vector data local decryption processing for external issuing and use.

Description

A kind of gis vector data local DecryptDecryption and restoration methods
Technical field
The invention belongs to field of geographic information safety is and in particular to a kind of gis vector data local DecryptDecryption and restoration methods.
Background technology
" regulation of Surveying Management Work state secret scope ", " open map content representation supplementary provisions (trying) " and Files such as " regulations (trying) of Fundamental Geographic Information System demonstration content " to the restrictive condition of open map and geography information and Secure content is made that regulation, and especially emphasizes the confidentiality of the spatial position precision of Fundamental Geographic Information System and relevant factor.
Common facility and sensitive installations have different positional accuracy index requests.Local sensitivity key element is carried out with local several What precision DecryptDecryption needs its accurate DecryptDecryption to target location to meet positional accuracy requirement.Additionally, office is carried out to sensitive key element During portion's DecryptDecryption, not should on certain limit outside key element produce impact, i.e. the compact schemes characteristic of local DecryptDecryption.Existing local DecryptDecryption Model generally adopts sectional pattern, will be divided into small range by map on a large scale, and reuse the model such as multinomial or rubber transformation of page Carry out Local treatment it is difficult to meeting control point precise transformation, converting uniformly asymptotic and three demands of deformed region compact schemes.
Content of the invention
The present invention is directed to the defect that existing gis vector data local DecryptDecryption model exists, and proposes one kind and is based on compact schemes footpath To the gis vector data local DecryptDecryption method of basic function, there are progressive, the control point precise transformation of deformation and deformed region compact schemes Feature.
The technical solution used in the present invention is as follows:
A kind of gis vector data local DecryptDecryption and restoration methods, including following process:
(1) key generation process
Step 11: determine DecryptDecryption scope
Input DecryptDecryption region minimum enclosed rectangle rectangle, wherein, rectangle rectangle lower-left angular coordinate is (xmin, ymin), upper right angular coordinate is (xmax,ymax), data x direction length xl and y direction length yl are obtained according to formula (1);
xl = x max - x min yl = y max - y min - - - ( 1 )
Step 12: determine Data Control point and DecryptDecryption converted quantity
Input source controls point set frompoints={ (fxi,fyi) | i=1,2 ... k } and target control point set Topoints={ (txi,tyi) | i=1,2 ..., k } composition k dominating pair of vertices, meet source control point set frompoints with The condition of coincidence point is not all contained in target control point set topoints;
Step 13: determine the radius of influence r at each DecryptDecryption control point according to formula (2);
r &greaterequal; 100 × max ( ( tx i - fx i ) 2 + ( ty i - fy i ) 2 ) - - - ( 2 )
Step 14: training Compactly supported radial basis function neural network model
A) select single order compact schemes basic function as output function φ, be then c (c for centerx,cy) basic function, its Data point piPlace is output as:
Euclidean distance is selected to calculate data point p and the distance of center c;
dis tan ce ( p , c ) = | | p - c | | = ( p x - c x ) 2 + ( p y - c y ) 2 - - - ( 4 )
B) point set frompoints coordinate (fx is controlled with sourcei,fyi) as input layer x, DecryptDecryption converted quantity (txi-fxi, tyi-fyi) as output layer learning sample y, k hidden node is as center the c={ (fx of basic function in hidden layeri,fyi) | i= 1,2 ... k }, each basic function takes identical r value, the output composition matrix h of k hidden node, the god between hidden layer to output layer Connect weight w through unit, set up Compactly supported radial basis function neutral net csrbfnet, meet the interpolation condition of formula (5);
Y=hw (5)
C) method of least square is utilized to calculate weight w by formula (6), w is 2*k matrix;
W=h-1y (6)
D) uniformly choose m*n sample point in the range of minimum enclosed rectangle rectangle and form sample point set Samplepoints={ (sxj,syj) | j=1,2 ..., num }, wherein m is x direction sample point quantity, and n is y direction sample point Quantity, m >=3, n >=3, num=m*n;Traversal sample point set samplepoints, calculates each sample according to formula (7) The disturbance quantity of point, generates sample point disturbance duration set samplepoints '={ (sxj′,syj') | j=1,2 ..., num };
sx i = σ l = 1 k w 1 l φ l ( dis tan ce ( x i , c l ) ) sy i = σ l = 1 k w 2 l φ l ( dis tan ce ( x i , c l ) ) - - - ( 7 )
E) according to error rmse in formula (8) calculating;
rmse = σ ( s x i 2 + s y i 2 ) num - - - ( 8 )
| offset/rmse-1 | if f) > 0.01, is unsatisfactory for the requirement of input data global transformation amount offest, makes Zoomed in and out with error of centralization rmse with the radius of influence r at each DecryptDecryption control point of formula (9) iteration, circulation step b-e, until | offset/rmse-1 |≤0.01, then complete for resolving;
r = r × offset rmse - - - ( 9 )
D) source is used to control point set frompoints, target control point set topoints, each DecryptDecryption control point Radius of influence r and weight matrix w composition DecryptDecryption parameter key, carries out asymmetric encryption using rsa algorithm to key key and deposits Enter key file key.txt;
(2) local DecryptDecryption process
Step 21: read DecryptDecryption parameter key, extract key key using after the deciphering of rsa algorithm, obtain source and control point set Frompoints, target control point set topoints, the radius of influence r at each DecryptDecryption control point and weight matrix w, set up de- Close Compactly supported radial basis function neutral net csrbfnet;
Step 22: open and treat DecryptDecryption vector data d, extract the key element point coordinates of vector data d, obtain key element point coordinates collection Close p={ (xj,yj) | j=1,2 ..., k }, the point number that wherein k comprises for key element;
Step 23: by Compactly supported radial basis function neutral net csrbfnet of foundation, being calculated according to formula (10) will Each of vegetarian refreshments coordinate set p point coordinates pj(xj,yj) through DecryptDecryption conversion after changes in coordinates amount (δ xj,δyj);
δ x j = csrbfnet x ( p j ) = σ l = 1 k w 1 l φ l ( dis tan ce ( p j , c l ) ) δ y j = csrbfnet y ( p j ) = σ l = 1 k w 2 l φ l ( dis tan ce ( p j , c l ) ) - - - ( 10 )
Step 24: DecryptDecryption changes in coordinates amount is applied to by point coordinates p according to formula (11)j, obtain point coordinates set p '= {(xj′,yj') | j=1,2 ..., k };
x j ′ = x j + δ x j y j ′ = y j + δ y j - - - ( 11 )
Step 25: circulation step 23 and 24, until all key elements are disposed, preserve the data file after the DecryptDecryption of local df;
(3) local recovery's process
Step 31: read key file key.txt, extract key key using after the deciphering of rsa algorithm, obtain source control point With target control point set, the radius of influence r and weight matrix w at each local DecryptDecryption control point, set up DecryptDecryption compact schemes radially Basis function neural network csrbfnet;
Step 32: open data df after DecryptDecryption, extract the key element point coordinates of vector data df, obtain the key element after DecryptDecryption Point coordinates set p '={ (pxi′,pyi') | i=1,2 ..., k }.And assume that the DecryptDecryption converted quantity that each is put is δi={ (δ xi, δyi) | i=1,2 ..., k }, initial value is 0;
Step 33: according to formula (12), by p '-δp' substituting into neutral net csrbfnet, the DecryptDecryption updating each point becomes The amount of changing δi(δxi,δyi);
δ x i = p x i ′ - csrbfnet x ( p i ′ - δ i ) δ y i = p y i ′ - csrbfnet y ( p i ′ - δ i ) - - - ( 12 )
Step 34: set error limit ∈, if the δ after updatingiMeet formula (13), be then considered as recovery and complete, otherwise weigh Multiple step 33;
p x i &prime; - csrbfnet x ( p i &prime; - &delta; i ) - &delta;x i < &element; y i &prime; - csrbfnet y ( p i &prime; - &delta; i ) - &delta;y i < &element; - - - ( 13 )
Step 35: repeat step 33 and 34, process each key element successively, data file rf after saving/restoring.
The present invention proposes a kind of method carrying out local DecryptDecryption and recovery for gis vector data.This method is being safeguarded On the premise of vector data topological relation is constant, DecryptDecryption control point precise transformation to target control point can be ensured de- simultaneously The compact schemes characteristic in close region, can meet gis vector data local DecryptDecryption and process with external issue use demand.
Brief description
Fig. 1 is key product process figure in the technology of the present invention;
Fig. 2 is data local DecryptDecryption flow chart in the technology of the present invention;
Fig. 3 is Data Recovery Process figure after local DecryptDecryption in the technology of the present invention;
Fig. 4 is the original vector data that the embodiment of the present invention is selected;
Fig. 5 is the design sketch of data investigation after initial data and local DecryptDecryption in the embodiment of the present invention;
Fig. 6 is the partial enlargement design sketch of data investigation after initial data and local DecryptDecryption in the embodiment of the present invention;
Fig. 7 is the design sketch recovering data investigation after initial data and local DecryptDecryption in the embodiment of the present invention.
Specific embodiment
With reference to the accompanying drawings and examples, the present invention is described in further details.
The present embodiment selects shapefile form vector data, data is read out, DecryptDecryption and recovery operation, enters one Step describes the present invention in detail.The present embodiment selects shapefile face figure layer data (as Fig. 4) in a certain area as original vector Data.
(1) key generation process
Step 11: determine DecryptDecryption scope, input DecryptDecryption region minimum enclosed rectangle rectangle, the rectangle lower left corner Coordinate be (164417.097000,162667.721400), upper right angular coordinate be (171415.635650, 167846.074000) data x direction length xl=6998.53865m, y direction length yl=5178.3526m, are obtained;
Step 12: input 6 is to source control point and target control point set;
Step 13: determine the radius of influence r at each local DecryptDecryption control point, select r=3000m;
Step 14: training radial basis function neural network, specifically comprise the following steps that
A) select single order compact schemes basic function as output function φ;
B) with frompoints coordinate (fxi,fyi) as input layer x, DecryptDecryption converted quantity (txi-fxi,tyi-fyi) conduct Output layer learning sample y, 6 hidden node are as center the c={ (fx of basic function in hidden layeri,fyi) | i=1,2 ... 6 }, respectively Basic function takes identical radius of influence r, and each basic function is output as h, the neuron connection weight between hidden layer to output layer W, sets up radial basis function neural network csrbfnet;
C) weight w=[- 0.68576558 2.24318105 1.30650649- is calculated by formula (6) 0.924589651.0799589 1.09748868;3.21258749 0.86481197-0.68393027 3.34310239- 1.41045726-1.1620549];
D) uniformly choose 50*50 sample point in the range of minimum enclosed rectangle rectangle and form sample point set Samplepoints={ (sxj,syj) | j=1,2 ..., 2500 }, travel through sample point set samplepoints, according to formula (4) calculate the disturbance quantity of each sample point, generate sample point disturbance quantity set samplepoints '={ (sxj′,syj′)|j =1,2 ..., 2500 };
E) according to error rmse=0.849401552583 in formula (8) calculating;
F) due to | offset/rmse-1 | > 0.01, need the radius of influence r=at iteration local DecryptDecryption control point 4158.10214553.Then circulation step b-e, r=3706.05059411, rmse=0.993166516737 after iteration 2 times, Meet condition, obtain final weight matrix w=[- 1.84601557 2.76989104 0.95848037-2.20952748 1.79216251 1.80692918;4.42896143 -0.15784362 -1.20732732 4.89798742- 2.70956928-2.02686662];
G) source control point, target control point set, the radius of influence r at local DecryptDecryption control point and weight matrix w are used Composition local DecryptDecryption parameter key;
(2) local DecryptDecryption process
Step 21: read DecryptDecryption parameter key, extract key key using after the deciphering of rsa algorithm, obtain source and control point set Frompoints, target control point set topoints, the radius of influence r at each DecryptDecryption control point and weight matrix w, set up de- Close Compactly supported radial basis function neutral net csrbfnet;
Step 22: open original vector data d, extract the key element point coordinates of vector data d, obtain key element point coordinates set P={ (xj,yj) | j=1,2 ..., k }, the point number that wherein k comprises for key element, below with 1 point of p in p (167131.647, 164958.147) as a example illustrate;
Step 23: Compactly supported radial basis function neutral net csrbfnet is set up according to key key, is calculated by formula (10) Each of p set point coordinates pj(xj,yj) variable quantity (δ xj,δyj), the variable quantity of point p be (1.19198160762, 2.25882888931);
Step 24: DecryptDecryption changes in coordinates amount is applied to by p according to formula (11), obtains point coordinates set p ', the DecryptDecryption of point p Recoil is designated as (167132.838982,164960.405829);
Step 25: circulation step 23 and 24, until all key elements are disposed, preserve the data file after the DecryptDecryption of local df;
(3) local recovery's process
Step 31: read key file key.txt, extract key key using after the deciphering of rsa algorithm, obtain source control point With target control point set, the radius of influence r and weight matrix w at each DecryptDecryption control point, set up local DecryptDecryption compact schemes radially Basis function neural network csrbfnet;
Step 32: open data df after DecryptDecryption, extract the key element point coordinates of vector data df, obtain the key element after DecryptDecryption Point coordinates set p '={ (pxi′,pyi') | i=1,2 ..., k }.And assume that the DecryptDecryption converted quantity that each is put is δi={ (δ xi, δyi) | i=1,2 ..., k }, initial value is 0, below with 1 point of p ' (167132.838982,164960.405829) in p ' As a example illustrate, δp'=(0,0);
Step 33: according to formula 12, by p '-δp' substitute into rbfnet, update the DecryptDecryption converted quantity δ of p 'p'= (1.19416476507,2.25919063147);
Step 34: take recovery precision ∈=0.01m, the δ after renewaliIt is unsatisfactory for formula 13, the 2nd δp'= (1.1919782225,2.25883077318), meet formula 13, are considered as recovery and complete;
Step 35: repeat step 33 and 34, process each key element successively, data file rf after saving/restoring.
Only taking shp formatted data as a example carry out DecryptDecryption and recovery operation, the method can also be used in the embodiment of the present invention The extended formatting vector data such as geodatabase.
The foregoing is only the preferred embodiments of the present invention, be not limited to the present invention.Obviously, those skilled in the art Member the present invention can be carried out various change and modification without departing from the spirit and scope of the present invention.So, if the present invention These modifications and modification belong within the scope of the claims in the present invention and its equivalent technologies, then the present invention is also intended to comprise these Including change and modification.

Claims (1)

1. a kind of gis vector data local DecryptDecryption and restoration methods, including following process:
(1) key generation process
Step 11: determine DecryptDecryption scope
Input DecryptDecryption region minimum enclosed rectangle rectangle, wherein, rectangle rectangle lower-left angular coordinate is (xmin, ymin), upper right angular coordinate is (xmax, ymax), data x direction length xl and y direction length yl are obtained according to formula (1);
x l = x max - x min y l = y max - y min - - - ( 1 )
Step 12: determine Data Control point and DecryptDecryption converted quantity
Input source controls point set frompoints={ (fxi, fyi) | i=1,2 ... k } and target control point set Topoints={ (txi, tyi) | i=1,2 ..., k } k dominating pair of vertices of composition, meet source control point set frompoints with The condition of coincidence point is not all contained in target control point set topoints;
Step 13: determine the radius of influence r at each DecryptDecryption control point according to formula (2);
r &greaterequal; 100 &times; max ( ( tx i - fx i ) z + ( ty i - fy i ) 2 ) - - - ( 2 )
Step 14: training Compactly supported radial basis function neural network model
A) select single order compact schemes basic function as output function φ, be then c (c for centerx, cy) basic function, it is in data Point piPlace is output as:
Euclidean distance is selected to calculate data pointWith center c (cx, cy) distance;
d i s tan c e ( p i , c ) = | | p i - c | | = ( p i x - c x ) 2 + ( p i y - c y ) 2 - - - ( 4 )
B) point set frompoints coordinate (fx is controlled with sourcei, fyi) as input layer x, DecryptDecryption converted quantity (txi-fxi, tyi- fyi) as output layer learning sample y, k hidden node is as the center centers={ c of basic function in hidden layeri(fxi, fyi) | i=1,2 ... k }, each basic function takes identical r value, and the output composition matrix h of k hidden node, between hidden layer to output layer Neuron connection weight w, set up DecryptDecryption Compactly supported radial basis function neutral net csrbfnet, meet the interpolation of formula (5) Condition;
Y=hw (5)
C) method of least square is utilized to calculate weight w by formula (6), w is 2*k matrix;
W=h-1y (6)
D) uniformly choose m*n sample point in the range of minimum enclosed rectangle rectangle and form sample point set Samplepoints={ xj(sxj, syj) | j=1,2 ..., num }, wherein m is x direction sample point quantity, and n is y direction sample Point quantity, m >=3, n >=3, num=m*n;Traversal sample point set samplepoints, calculates each sample according to formula (7) The disturbance quantity of this point, generates sample point disturbance duration set samplepoints '={ (sx 'j, sy 'j) | j=1,2 ..., num }, Wherein, c1For any point in the center centers of basic function;
sx j &prime; = &sigma; l = 1 k w 1 l &phi; l ( d i s tan c e ( x j , c l ) ) sy j &prime; = &sigma; l = 1 k w 2 l &phi; l ( d i s tan c e ( x j , c l ) ) - - - ( 7 )
E) according to error rmse in formula (8) calculating;
r m s e = &sigma; ( sx i 2 + sy i 2 ) n u m - - - ( 8 )
| offset/rmse-1 | if f) > 0.01, is unsatisfactory for the requirement of input data global transformation amount offest, using public affairs The radius of influence r at each DecryptDecryption control point of formula (9) iteration is zoomed in and out with error of centralization rmse, circulation step b-e, until | Offset/rmse-1 |≤0.01, then complete for calculating;
r = r &times; o f f s e t r m s e - - - ( 9 )
D) source is used to control point set frompoints, target control point set topoints, the impact at each DecryptDecryption control point Radius r and weight matrix w composition DecryptDecryption parameter key, carries out asymmetric encryption using rsa algorithm and is stored in close to key key Key file key.txt;
(2) local DecryptDecryption process
Step 21: read DecryptDecryption parameter key, extract key key using after the deciphering of rsa algorithm, obtain source and control point set Frompoints, target control point set topoints, the radius of influence r at each DecryptDecryption control point and weight matrix w, set up de- Close Compactly supported radial basis function neutral net csrbfnet;
Step 22: open and treat DecryptDecryption vector data d, extract the key element point coordinates of vector data d, obtain key element point coordinates set p ={ (xj,yj) | j=1,2 ..., k }, the point number that wherein k comprises for key element;
Step 23: by DecryptDecryption Compactly supported radial basis function neutral net csrbfnet of step 21 foundation, according to formula (10) Each of computational element point coordinates set p point coordinates pj(xj,yj) through DecryptDecryption conversion after changes in coordinates amount (δ xj, δ yj), c1For any point in the center centers of basic function;
&delta;x j = csrbfnet x ( p j ) = &sigma; l = 1 k w 1 l &phi; l ( d i s tan c e ( p j , c l ) ) &delta;y j = csrbfnet y ( p j ) = &sigma; l = 1 k w 2 l &phi; l ( d i s tan c e ( p j , c l ) ) - - - ( 10 )
Step 24: DecryptDecryption changes in coordinates amount is applied to by point coordinates p according to formula (11)j, obtain point coordinates set p '={ (xj’, yj') | j=1,2 ..., k };
x j &prime; = x j + &delta;x j y j &prime; = y j + &delta;y j - - - ( 11 )
Step 25: circulation step 23 and 24, until all key elements are disposed, preserve data file df after the DecryptDecryption of local; (3) local recovery's process
Step 31: read key file key.txt, extract key key using after the deciphering of rsa algorithm, obtain source control point and mesh Mark controls point set, the radius of influence r and weight matrix w at each local DecryptDecryption control point, sets up DecryptDecryption compact schemes radial direction base letter Number neutral net csrbfnet;
Step 32: open data df after DecryptDecryption, extract the key element point coordinates of vector data df, obtain the vegetarian refreshments of wanting after DecryptDecryption and sit Mark set p '={ p 'i(px′i, py 'i) | i=1,2 ..., k };And assume that the DecryptDecryption converted quantity that each is put is δi={ (δ xi, δyi) | i=1,2 ..., k }, initial value is 0;
Step 33: according to formula (12), by each key element point coordinates in the key element point coordinates set p ' after DecryptDecryptionGeneration Enter DecryptDecryption Compactly supported radial basis function neutral net csrbfnet of step 31 foundation, update the DecryptDecryption converted quantity δ of each pointi (δxi, δ yi);
&delta;x i = px i &prime; - csrbfnet x ( p i &prime; - &delta; i ) &delta;y i = py i &prime; - csrbfnet y ( p i &prime; - &delta; i ) - - - ( 12 )
Step 34: set error limit ∈, if the δ after updatingiMeet formula (13), be then considered as recovery and complete, otherwise repeat to walk Rapid 33;
px i &prime; - csrbfnet x ( p i &prime; - &delta; i ) - &delta;x i < &element; py i &prime; - csrbfnet y ( p i &prime; - &delta; i ) - &delta;y i < &element; - - - ( 13 )
Step 35: repeat step 33 and 34, process each key element successively, data file rf after saving/restoring.
CN201410275757.1A 2014-06-19 2014-06-19 Graphic information system (GIS) vector data local decryption and restoring method Expired - Fee Related CN104077535B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201410275757.1A CN104077535B (en) 2014-06-19 2014-06-19 Graphic information system (GIS) vector data local decryption and restoring method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201410275757.1A CN104077535B (en) 2014-06-19 2014-06-19 Graphic information system (GIS) vector data local decryption and restoring method

Publications (2)

Publication Number Publication Date
CN104077535A CN104077535A (en) 2014-10-01
CN104077535B true CN104077535B (en) 2017-01-25

Family

ID=51598785

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201410275757.1A Expired - Fee Related CN104077535B (en) 2014-06-19 2014-06-19 Graphic information system (GIS) vector data local decryption and restoring method

Country Status (1)

Country Link
CN (1) CN104077535B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106203170A (en) * 2016-07-19 2016-12-07 北京同余科技有限公司 The Database Dynamic desensitization method of servicing of based role and system
CN108090369B (en) * 2017-12-29 2021-06-08 南京师范大学 Chebyshev polynomial-based GIS vector data decryption and recovery method
CN109002724B (en) * 2018-06-07 2021-03-23 南京师范大学 DEM local decryption and recovery method based on tight support radial basis function

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6574561B2 (en) * 2001-03-30 2003-06-03 The University Of North Florida Emergency management system
CN102332079A (en) * 2011-09-16 2012-01-25 南京师范大学 GIS (geographic information system) vector data disguising and restoring method based on error random interference
CN103067159A (en) * 2012-12-28 2013-04-24 南京师范大学 Geographic information system (GIS) vector data reversible decryption method

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6574561B2 (en) * 2001-03-30 2003-06-03 The University Of North Florida Emergency management system
CN102332079A (en) * 2011-09-16 2012-01-25 南京师范大学 GIS (geographic information system) vector data disguising and restoring method based on error random interference
CN103067159A (en) * 2012-12-28 2013-04-24 南京师范大学 Geographic information system (GIS) vector data reversible decryption method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
公众版地图地理要素脱密处理方法;傅宏;《地理空间信息》;20100831;第8卷(第4期);第133-134页 *

Also Published As

Publication number Publication date
CN104077535A (en) 2014-10-01

Similar Documents

Publication Publication Date Title
Jenny et al. Visualizing the planimetric accuracy of historical maps with MapAnalyst
Chow et al. Optimal sensor configuration of a typical transmission tower for the purpose of structural model updating
CN104077536A (en) Radial basis function based GIS (Geographic Information System) vector data reversible decryption method
CN104077535B (en) Graphic information system (GIS) vector data local decryption and restoring method
CN103067159B (en) A kind of reversible DecryptDecryption method of GIS vector data
Liu et al. A combined approach to cartographic displacement for buildings based on skeleton and improved elastic beam algorithm
TW201107719A (en) Realigning road networks in a digital map based on reliable road existence probability data
CN109670583A (en) Data analysing method, system and the medium of decentralization
CN106778347A (en) A kind of reversible DecryptDecryption method of arrow grid geodata based on trigonometric function
CN103712628B (en) Guidance path plotting method and terminal
Ackerman et al. Computational modeling for climate change: Simulating and visualizing a resilient landscape architecture design approach
Tierra et al. Using an artificial neural network to improve the transformation of coordinates between classical geodetic reference frames
CN106802958B (en) Conversion method and system of the CAD data to GIS data
Pratomoatmojo LanduseSim Methods: Land use class hierarchy for simulations of multiple land use growth
CN102880753B (en) Based on the land utilization space characteristic dimension conversion method of fractal dimension
Lee et al. A resilient and efficient CFD framework: Statistical learning tools for multi-fidelity and heterogeneous information fusion
Jin et al. Partial total-least-squares adjustment of condition equations with application to a rectangular building adjustment in a GIS
Archibald et al. Multiwavelet discontinuous Galerkin-accelerated Exact Linear Part (ELP) method for the shallow-water equations on the cubed sphere
Craig et al. Using the extended finite element method for simulation of transient well leakage in multilayer aquifers
Li et al. PerNav: A route summarization framework for personalized navigation
US10248766B2 (en) Simulation method and analyzing device
Jalbert et al. Numerical computation of sharp travelling waves of a degenerate diffusion–reaction equation arising in biofilm modelling
Gervasi et al. Computational Science and Its Applications–ICCSA 2016: 16th International Conference, Beijing, China, July 4-7, 2016, Proceedings, Part I
CN114255266A (en) Cross-frame coordinate conversion method and device
Barabasz et al. Speeding up multi-objective optimization of liquid fossil fuel reserve exploitation with parallel hybrid memory integration

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170125

Termination date: 20190619

CF01 Termination of patent right due to non-payment of annual fee