4
Perceptual Encryption Method for Vector Map Based on Geometric Transformations Giao P.N 1 , Oh-Jun Kwon 2 , Suk-Hwan Lee 3 and Ki-Ryong Kwon 4 1, 4 Dept. of IT Convergence & Application Engineering, Pukyong National University, Pusan, South Korea 2 Dept. of Computer Software Engineering, Dong-Eui University, Pusan, South Korea 3 Dept. of Information Security, Tongmyong University, Pusan, South Korea E-mail: [email protected], [email protected], [email protected], [email protected] Abstract – Currently, there are many applications used vector map data widely. But the production of vector map consumes a lot of money and human resource while vector map data is bought by any user or attacked by pirates, and then they distributed vector map data easily without permission from providers. So, provider desires a method to encrypt vector map data before storing and transmitting to ensure the access control and prevent illegal copying of it. This paper presents a perceptual encryption method for vector map data based on encrypting geometric objects in the frequency domain of discrete cosine transform. Geometric objects in vector map are changed by geometric transformations. After that, they are encrypted selectivity in the frequency domain of discrete cosine transform to obtain encrypted objects. In experiments, vector map data is changed entirely after encryption process, and the proposed method is very effective for a large of vector map datasets. I. INTRODUCTION Vector map data is a vector–based collection of Geographic Information System (GIS) data about earth at various levels of detail. Vector map is created and developed by the merging system of cartography, statistical analysis, and database technology based on vector model [1-2]. Because it has more advantages than raster map, vector map is used in many applications in life. But the production of a vector map is considerably complex, and the maintenance of a digital map requires substantial monetary, human resources. And any company can buy it, make illegal copies and distribute or sell them easily many times without taking any permission from the original GIS data provider. So, producer or provider desires a method to encrypt vector map data before storing and transmitting to ensure the access control and prevent illegal copying of it. For meeting above requirement, in this paper we present a perceptual encryption method for vector map data for the secured storage and transmission. In the proposed method, we selected and changed the geometric objects of vector map data by geometric transformation, and then we encrypt them selectivity in the frequency domain of discrete cosine transform (DCT). The main advantages of our algorithm is simple computing but it still meets requirements of security, and it can be applied to the various formats of vector map data. In order to understand the detailed content of algorithm, our paper is organized as follows. In section 2, we look into the vector map security techniques and discuss the relation of vector map data to the proposed scheme. In section 3, we explain the proposed algorithm in detail. And section 4, we perform experiments and discuss about the experimental results, evaluate the performance of algorithm. Conclusion is shown in section 5 in this paper. II. RELATED WORKS A. Vector Map Encryption Bertino et al. [3], Chena et al. [4], and Rybalov et al. [5] presented approaches to the definition of an access control system for spatial data on the Web. Mostly, authors explained technical challenges raised by the unique requirements of secure geospatial data management such as access control, security and privacy policies. But access control and management on Web or database do not maintain security in the outflow of an authenticated user. Wu et al. [6] proposed a compound chaos-based encryption algorithm of vector data by considering the storage characteristics and sensitivity of the initial values and parameters of chaos-based systems. This algorithm is not available to various data formats and object indexing. Li et al. [7] encrypted the vector dataset in external Oracle DBMS by using DES and an R-Tree spatial index. This algorithm does not keep the security of the vector map on the DBMS because key length is short. Dakroury et al. [8] also described better encrypting algorithm which combined AES and RSA cryptography with a simple watermarking technique for the copyright protection of vector map data in on/off line service. This algorithm encrypts all parts of vector map data using an AES block cipher operator of 256 bits. That mean it encrypted unnecessary data of vector map data. B. Vector Map Data Based Perceptual Encryption Vector map data is stored in layers. Each layer includes an amount of vector data which is described by geometric objects as point, polyline and polygon. Point is used to represent simple objects as position while polygon and polyline are used to represent complex objects as road, contour line and boundaries [9]. Real objects are described on the map based on geographical features and by geometric objects. So, vector map encryption should be based on them. Thus, polyline and polygon are considered be very important components of vector map. In our method, polyline and polygon data in layer is selected and extracted for perceptual encryption.

Perceptual Encryption Method for Vector Map Based on

  • Upload
    others

  • View
    3

  • Download
    0

Embed Size (px)

Citation preview

Page 1: Perceptual Encryption Method for Vector Map Based on

Perceptual Encryption Method for Vector Map Based

on Geometric Transformations

Giao P.N 1, Oh-Jun Kwon 2, Suk-Hwan Lee 3 and Ki-Ryong Kwon 4 1, 4 Dept. of IT Convergence & Application Engineering, Pukyong National University, Pusan, South Korea

2 Dept. of Computer Software Engineering, Dong-Eui University, Pusan, South Korea 3 Dept. of Information Security, Tongmyong University, Pusan, South Korea

E-mail: [email protected], [email protected], [email protected], [email protected]

Abstract – Currently, there are many applications used vector

map data widely. But the production of vector map consumes a

lot of money and human resource while vector map data is bought

by any user or attacked by pirates, and then they distributed

vector map data easily without permission from providers. So,

provider desires a method to encrypt vector map data before

storing and transmitting to ensure the access control and prevent

illegal copying of it. This paper presents a perceptual encryption

method for vector map data based on encrypting geometric

objects in the frequency domain of discrete cosine transform.

Geometric objects in vector map are changed by geometric

transformations. After that, they are encrypted selectivity in the

frequency domain of discrete cosine transform to obtain

encrypted objects. In experiments, vector map data is changed

entirely after encryption process, and the proposed method is very

effective for a large of vector map datasets.

I. INTRODUCTION

Vector map data is a vector–based collection of Geographic

Information System (GIS) data about earth at various levels of

detail. Vector map is created and developed by the merging

system of cartography, statistical analysis, and database

technology based on vector model [1-2]. Because it has more

advantages than raster map, vector map is used in many

applications in life. But the production of a vector map is

considerably complex, and the maintenance of a digital map

requires substantial monetary, human resources. And any

company can buy it, make illegal copies and distribute or sell

them easily many times without taking any permission from the

original GIS data provider. So, producer or provider desires a

method to encrypt vector map data before storing and

transmitting to ensure the access control and prevent illegal

copying of it.

For meeting above requirement, in this paper we present a

perceptual encryption method for vector map data for the

secured storage and transmission. In the proposed method, we

selected and changed the geometric objects of vector map data

by geometric transformation, and then we encrypt them

selectivity in the frequency domain of discrete cosine transform

(DCT). The main advantages of our algorithm is simple

computing but it still meets requirements of security, and it can

be applied to the various formats of vector map data. In order

to understand the detailed content of algorithm, our paper is

organized as follows. In section 2, we look into the vector map

security techniques and discuss the relation of vector map data

to the proposed scheme. In section 3, we explain the proposed

algorithm in detail. And section 4, we perform experiments and

discuss about the experimental results, evaluate the

performance of algorithm. Conclusion is shown in section 5 in

this paper.

II. RELATED WORKS

A. Vector Map Encryption

Bertino et al. [3], Chena et al. [4], and Rybalov et al. [5]

presented approaches to the definition of an access control

system for spatial data on the Web. Mostly, authors explained

technical challenges raised by the unique requirements of

secure geospatial data management such as access control,

security and privacy policies. But access control and

management on Web or database do not maintain security in

the outflow of an authenticated user. Wu et al. [6] proposed a

compound chaos-based encryption algorithm of vector data by

considering the storage characteristics and sensitivity of the

initial values and parameters of chaos-based systems. This

algorithm is not available to various data formats and object

indexing. Li et al. [7] encrypted the vector dataset in external

Oracle DBMS by using DES and an R-Tree spatial index. This

algorithm does not keep the security of the vector map on the

DBMS because key length is short. Dakroury et al. [8] also

described better encrypting algorithm which combined AES

and RSA cryptography with a simple watermarking technique

for the copyright protection of vector map data in on/off line

service. This algorithm encrypts all parts of vector map data

using an AES block cipher operator of 256 bits. That mean it

encrypted unnecessary data of vector map data.

B. Vector Map Data Based Perceptual Encryption

Vector map data is stored in layers. Each layer includes an

amount of vector data which is described by geometric objects

as point, polyline and polygon. Point is used to represent simple

objects as position while polygon and polyline are used to

represent complex objects as road, contour line and boundaries

[9]. Real objects are described on the map based on

geographical features and by geometric objects. So, vector map

encryption should be based on them. Thus, polyline and

polygon are considered be very important components of

vector map. In our method, polyline and polygon data in layer

is selected and extracted for perceptual encryption.

Page 2: Perceptual Encryption Method for Vector Map Based on

Fig. 1 The proposed algorithm.

III. THE PROPOSED METHOD

A. Overview

The proposed method is shown detail in Fig. 1. Geometric

objects (polyline and polygon) are extracted from vector map

data, and they are used together with key value to generate

shearing vector. Next, geometric objects are distorted by

distorting process using shearing vector. After that, distorted

object will be transform to DCT domain by forward DCT

process. In DCT domain, we perform selective encryption for

DCT coefficients. DC value is selected for encryption process

in DCT domain. Due to DC value was changed by encryption

process, after inverse DCT process, we get new geometric

object. Finally, we continue to use shearing vector for

distorting process new object above to obtain encryption object.

B. Perceptual encryption process

A vector map contains number of layers. We consider a layer

𝑳 contains a number of objects of polylines/polygons 𝑳 ={𝐏𝑖|𝑖 ∈ [1, |𝑳|]}, and an object contains a series of vertices 𝐏𝑖 ={𝑣𝑖,𝑗|𝑗 ∈ [1, |𝐏𝑖|]}. |L| and |𝐏𝑖| are cardinalities of a layer L, and

an object 𝐏𝑖 . Thus, 𝑣𝑖,𝑗 indicates 𝑗𝑡ℎ vertex in 𝑖𝑡ℎ object of

layer L and is defined as two coordinates 𝑣𝑖,𝑗 = (𝑥𝑖,𝑗 , 𝑦𝑖,𝑗). To

brief, we define main notation following theory above:

An object 𝐏𝑖 = {𝑣𝑖,𝑗|𝑗 ∈ [1, |𝐏𝑖|]}

Shearing vector for 𝐏𝑖 is 𝐒𝑖 = {𝑠𝑖,𝑗|𝑗 ∈ [1, |𝐏𝑖|]}

𝐊 is key value for encryption object, is created by hashing

function

𝐏′𝑖 = {𝑣′𝑖,𝑗|𝑗 ∈ [1, |𝐏𝑖|]} is distorted object

𝐅𝑖 = {𝑓𝑖,𝑗|𝑗 ∈ [1, |𝐏𝑖|]} is a set of DCT coefficients of

distorted object after DCT process

𝐅′𝑖 = {𝑓′𝑖,𝑗

|𝑗 ∈ [1, |𝐏𝑖|]} is a set of DCT coefficients of

object after inverse DCT

𝐄𝑖 = {𝑒𝑖,𝑗|𝑗 ∈ [1, |𝐏𝑖|]} is encrypted object

𝐷𝐶𝑇, 𝐼𝐷𝐶𝑇 are forward and inverse DCT process

𝐷(. ) is distorting process

Shearing vector 𝐒𝑖 is a set of values that they are generated

by key value K and parameter the number of vertices in object

𝐏𝑖 by (1). Key value K is created by SHA-512 hashing

algorithm from user key with key length is 512 bit for each key

[10].

𝑠𝑖,𝑗 = 𝑖. 𝐊 +(𝑗 + 1). (𝑗 + 2)

|𝐏𝑖| (1)

Object 𝐏 𝑖 is distorted by shearing vector 𝐒𝑖 shown in (2):

𝐏′𝑖 = 𝐷(𝐒𝑖 , 𝐏 𝑖)

= {(𝑠𝑖,𝑗 + 𝑖. 𝑗). 𝑣𝑖,𝑗|𝑗 ∈ [1, |𝐏𝑖|]}

= {𝑣′𝑖,𝑗|𝑗 ∈ [1, |𝐏𝑖|]} (2)

with 𝑣′𝑖,𝑗 = (𝑠𝑖,𝑗 + 𝑖. 𝑗). 𝑣 𝑖,𝑗. Distorted object 𝐏′𝑖 is transform

to DCT domain by forward DCT process as (3):

𝐅𝑖 = 𝐷𝐶𝑇(𝐏′𝑖)

= {𝑓𝑖,𝑗|𝑗 ∈ [1, |𝐏𝑖|]} (3)

DC value of 𝐅𝑖 is 𝑓𝑖,1 be encrypted by key value K in (4):

𝑒𝑓 𝑖,1

= 𝐊 +𝑓𝑖,1

𝑖 (4)

After that, DCT coefficients are changed by inverse DCT

process as (5). Due to 𝑓𝑖,1 changing to 𝑒𝑓𝑖,1, thus 𝐅′𝑖 is always

different 𝐅𝑖 .

𝐅′𝑖 = 𝐼𝐷𝐶𝑇(𝐅𝑖) = {𝑓′𝑖,𝑗|𝑗 ∈ [1, |𝐏𝑖|]} (5)

Finally, encrypted object 𝐄𝑖 is obtained from 𝐅′𝑖 by distorting

process using shearing vector 𝐒𝑖 by (6):

𝐄𝑖 = 𝐷(𝐒𝑖 , 𝐅′ 𝑖)

= {(𝑠𝑖,𝑗 + 𝑖. 𝑗). 𝑓′𝑖,𝑗|𝑗 ∈ [1, |𝐏𝑖|]}

= {𝑒𝑖,𝑗|𝑗 ∈ [1, |𝐏𝑖|]} (6)

C. Decryption process

Following steps in perceptual encryption in Fig. 1, we also

extract polylines/polygons from encrypted map, and then using

Vector mapSi

Key Value K

EiEncrypted

Vector mapPi Shearing Vector

Distort Object DCTDC

EncryptionIDCT

Distort Object

P’i FiF’i

HashingUser Key

Page 3: Perceptual Encryption Method for Vector Map Based on

key value and number of vertices in an object for generating

the shearing vector. After that, we perform inverse processes

with processes in encryption to receive decrypted map.

IV. EXPERIMENTAL RESULTS

A. Visualization

We used vector maps of Wales with road, natural and

railway layers in visualization experiences. Vector map data

format is shape-file (SHP) format. It is popular geographical

vector data format. The proposed algorithm is applied to

polylines/polygons in shape-files. Experimental results are

shown in Fig. 2 and Fig. 4. Maps are changed entirely after

perceptual encryption process. The proposed method is

originality and unique than previous algorithms, because we

only encrypted vertices of object. The proposed algorithm is

also lower computational complexity than AES or DES

because we only encrypt DC value in DCT domain.

(a)

(b)

Fig. 2 (a) Original Wales road map, and (b) Encrypted Wales road map

(a)

(b)

Fig. 3 (a) Original Wales railways, and (b) Encrypted Wales railways

(a)

(b)

Fig. 4 (a) Original Wales natural, and (b) Encrypted Wales natural

B. Security evaluation

Number of objects

0 100 200 300 400 500 600 700

Ent

ropy

0

1000

2000

3000

4000

5000

6000

Entropy according to number of objects

Fig. 5 Entropy of proposed method according to number of objects

Page 4: Perceptual Encryption Method for Vector Map Based on

In order to extract information from the perceptual encrypted

map, any pirate has to extract all encrypted objects of map

without knowledge of keys. So, if the randomness of perceptual

encryption is high, it will be so difficult to attack encrypted

objects. Therefore, we will analyzed the entropy of perceptual

encrypted map to evaluate the security of proposed method.

From equations in Section 3, we can see that the randomness

of encrypted map be depended on key value K and the number

of objects in map. Fig. 5 shows the entropy of proposed method

according to number of object in map. If number of object in

map is high, the entropy will be high.

C. Computation time

Looking in Fig. 6, we see that the computation time of

proposed method is lower than the computation time of Wu’s

method [6] and Dakroury’s method [8]. Because the

computation time of proposed method is dependent on the

number of objects and DCT process. So, the proposed method

is faster than previous methods. Fig. 6 shows the computation

time of proposed method according to the size of map, and

compares it with previous methods.

Fig. 6: Computation time

V. CONCLUSIONS

In this paper, we proposed the perceptual encryption algorithm

for vector map data security based on geometric transformation

and DCT domain. Experimental results showed that the

proposed algorithm is very effective with a large volume of

vector map dataset. It also responses to various formats of

vector map data. Comparing to previous algorithms, the

proposed method has higher security because the security of

proposed method is dependent on the number of objects in map.

The computation time of proposed method is also shorter than

previous method. Furthermore, my algorithm can be applied to

various vector contents such as CAD and 3D content fields.

ACKNOWLEDGMENT

"This research was supported by the MSIP(Ministry of

Science, ICT and Future Planning), Korea, under the Grand

Information Technology Research Center support program

(IITP-2016-R71181610050001002) supervised by the

IITP(Institute for Information & communications Technology

Promotion)“ and Basic Science Research Program through the

National Research Foundation of Korea (NRF) funded by the

Ministry of Education, Science and Technology (NRF-2011-

0023118) and (NRF-2014-0006663).”

REFERENCES

[1] K.E. Foote and M. Lynch, “Geographic Information Systems as

an Integrating Technology: Context, Concepts, and Definitions”,

Last revised, Sep. 2014.

[2] M.F. Good-child, “Twenty years of progress: GIS science in

2010,” Journal of Spatial Information Science, no. 1, pp. 3-20,

July 2010.

[3] E. Bertino and M. L. Damiani, “A Controlled Access to Spatial

Data on Web,” in Proc. Conference on Geographic Information

Science, pp. 369-377, April 2004.

[4] S.-C. Chena, X. Wangb, N. Rishea and M. A. Weiss, “A web-

based spatial data access system using semantic R-trees,” Journal

of Information Sciences, vol. 167, pp. 41-61, Oct. 2003.

[5] N.B. Rybalov and O.I. Zhukovsky, “Access to the Spatial Data in

the Web-Oriented GIS,” in Proc. Siberian Conference on Control

and Communications, pp. 104-107, April 2007.

[6] F. Wu, W. Cui and H. Chen, “A Compound Chaos-Based

Encryption Algorithm for Vector Geographic Data under

Network Circumstance,” in Proc. of Cardholder Information

Security Program, vol.1, pp.254-258, May 2008.

[7] G. Li “Research of Key Technologies on Encrypting Vector

Spatial Data in Oracle Spatial,” in Proc. of International

Conference on Industrial Electronics and Computer Science,

pp.1-4, Dec. 2010.

[8] Y. Dakroury, I. A. El-ghafar and A Tammam, “Protecting GIS

Data Using Cryptography and Digital Watermarking,”

International Journal of Computer Science and Network Security,

vol.10, no.1, pp.75-84, Jan. 2010.

[9] Environmental Systems Research Institute, “An ESRI White

Paper: ESRI Shape-file Technical Description”, USA, July 1998.

[10] RSA Laboratories, PKCS #5 v2.1: Password-Based

Cryptography Standard, Oct. 2006.