Skip to main content
Log in

DNA dynamic coding-based encryption algorithm for vector map considering global objects

  • Methodology
  • Published:
Earth Science Informatics Aims and scope Submit manuscript

Abstract

With the rapid development of digitalization and networking, copying and sharing vector map data has become convenient, but it also brings security risks such as data interception and tampering. Current encryption methods focus on partially encrypting objects, which may leave some sensitive and confidential objects unencrypted. Additionally, the encryption effect for the point layers is not satisfactory. This paper proposes an algorithm for encrypting vector maps based on DNA dynamic encoding. Initially, global scrambling is performed on all object coordinates using double random position permutation, and a four-dimensional hyperchaotic system is selected to ensure the complexity of the chaotic sequence. Next, DNA dynamic coding operations are applied to whole layers of the vector map to encrypt all data. Finally, the encrypted data can be decrypted and restored according to the DNA coding rules and the double random position permutation mapping relationship, with the decrypted data being consistent with the original. Experimental results indicate that the proposed algorithm can be applied to the encryption protection of various vector map elements, especially to improve the performance on encrypting point layer data compared with existing encryption algorithms. It improves the security of vector data in the process of storage and transmission, and has potential application value in the protection of vector map.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10
Fig. 11
Fig. 12
Fig. 13
Fig. 14
Fig. 15

Similar content being viewed by others

Data availability

The datasets generated during and/or analyzed during the current study are available from the corresponding author on reasonable request.

References

  • Bang NV, Moon KS, Lim S (2015) Selective encryption scheme for vector map data using chaotic map. J Korea Multimedia Soc 18(7):818–826

    Article  Google Scholar 

  • Chai XL, Chen YR, Broyde L (2017) A novel chaos-based image encryption algorithm using DNA sequence operations. Opt Lasers Eng 88(Complete):197–213

    Article  Google Scholar 

  • Chai XL, Fu JY, Gan ZH (2022) An image encryption scheme based on multi-objective optimization and block compressed sensing. Nonlinear Dyn 108(3):2671–2704

    Article  Google Scholar 

  • Chai XL, Zhi XC, Gan ZH (2021) Combining improved genetic algorithm and matrix semi-tensor product (STP) in color image encryption. Sig Process 183(9):108041

    Article  Google Scholar 

  • Chen JP, Zhang LM, Jiang MR (2020a) A collusion-based vector spatial data fingerprinting scheme. Sci Surveying Mapp 01:149–156

    Google Scholar 

  • Chen JP, Zhang LM, Jiang MR (2020b) Digital fingerprint algorithm for vector spatial data using GD-PBIBD coding. Bull Surv Mapp 521(08):81–86100

    Google Scholar 

  • Coppersmith D (1994) The data encryption standard (DES) and its strength against attacks. Ibm J Res Dev 38(3):243–250

    Article  Google Scholar 

  • Da Q, Sun J, Zhang L (2018) A novel hybrid information security scheme for 2D vector map. Mob Netw Appl 23(4):734–742

    Article  Google Scholar 

  • Daemen J, Rijmen V (2002) The design of Rijndael: AES - the advanced encryption standard. Springer-verlag, Berlin, Heidelberg, Germany

    Book  Google Scholar 

  • Fridrich J (1997) Image encryption based on chaotic maps. 1997 IEEE International Conference on Systems, Man, and Cybernetics. Computational Cybernetics and Simulation, Orlando, FL, USA, pp. 1105–1110. https://doi.org/10.1109/ICSMC.1997.638097

  • Hua Z, Zhou Y, Huang H (2019) Cosine-transform-based chaotic system for image encryption. Inf Sci 480:403–419

    Article  Google Scholar 

  • Huang XL, Dong YX, Ye GD (2023) Meaningful image encryption algorithm based on compressive sensing and integer wavelet transform. Front Comput Sci 17(3):173804

    Article  Google Scholar 

  • Jang BJ, Lee SH, Kwon KR (2014) Perceptual encryption with compression for secure vector map data processing. Digit Signal Proc 25:224–243

    Article  Google Scholar 

  • Li M, Stefanakis E (2020) Geospatial operations of discrete global grid systems — a comparison with traditional GIS. J Geovisualization Spat Anal 4(2):1–21

    Google Scholar 

  • Li AB, Wang HR, Zhou W (2015) Scrambling encryption of vector digital map based on 2D chaos system. J China Univ Min Technol 44(04):747–753

    Google Scholar 

  • Li Y, Zhang LM, Wang XL (2021) A novel invariant based commutative encryption and watermarking algorithm for vector maps. ISPRS Int J Geo-Information 10(11):718

    Article  Google Scholar 

  • Liu H, Wang X (2011) Color image encryption using spatial bit-level permutation and high-dimension chaotic system. Opt Commun 284(16–17):3895–3903

    Article  Google Scholar 

  • Lu Y, Gong MX, Gan ZH (2023) Exploiting one-dimensional improved Chebyshev chaotic system and partitioned diffusion based on the divide-and-conquer principle for 3D medical model encryption. Chaos, Solitons Fractals 171:113449. https://doi.org/10.1016/j.chaos.2023.113449

  • Mao J, Zhu CQ, Zhang XG (2017) A fine-grained access control model for vector geospatial data. Geogr Geo-Information Sci 01:13–18

    Google Scholar 

  • Min LQ (2005) An encryption algorithm of Vector Map Data. Hydrographic Surveying & Charting 25(2):55–57

  • Peng F, Lin ZX, Zhang X (2019) Reversible data hiding in encrypted 2D vector graphics based on reversible mapping model for real numbers. IEEE Trans Inf Forensics Secur 14(9):2400–2411

    Article  Google Scholar 

  • Pham G, Ngo S, Bui A (2019) Vector map random encryption algorithm based on multi-scale simplification and gaussian distribution. Appl Sci 9(22):4889

    Article  Google Scholar 

  • Rivest RL, Shamir A, Adleman L (1978) A method for obtaining digital signatures and public-key cryptosystems. Commun ACM 21(2):120–126

    Article  Google Scholar 

  • Schmidt S, Barron C (2020) Mapping impervious surfaces precisely—a GIS-Based methodology combining vector data and high-resolution airborne imagery. J Geovisualization Spat Anal 4:1–10

    Google Scholar 

  • Sun Q (2017) Research on the progress of multi-sources geospatial vector data fusion. Acta Geodaetica Cartogr Sin 46(10):1627–1636

    Google Scholar 

  • Tong DY, Zhu CQ, Ren N (2018) Watermarking algorithm applying to small amount of vector geographical data. Acta Geodaetica Cartogr Sin 47(11):1518–1525

    Google Scholar 

  • Tong DY, Zhu CQ, Ren N (2019) High-capacity and robust watermarking scheme for small-scale vector data. KSII Trans Internet Inf Syst 13(12):6190–6213

    Google Scholar 

  • Wang YC (2017) Research on vector map aware encryption technology. Dissertation, Harbin Engineering University

  • Wang JY (2009) Development of geographic information system and developing geographic information system. Strategic Study of CAE 11(2):10–16

    Google Scholar 

  • Wang XL, Yan HW, Zhang LM (2021a) An encryption algorithm for vector maps based on the gaussian random and Haar transform. J Spat Sci 1:1–16

    Google Scholar 

  • Wang XL, Yan HW, Zhang LM (2021b) Vector map encryption algorithm based on double random position permutation strategy. Int J Geo-Information 10(5):311

    Article  Google Scholar 

  • Wu F, Cui W, Chen H (2008) A compound chaos-based encryption algorithm for vector geographic data under network circumstance. 2008 Congress on Image & Signal Processing, Sanya, China, pp. 254–258. https://doi.org/10.1109/CISP.2008.86

  • Yan H, Li J, Hong W (2011) A key points-based blind watermarking approach for vector geo-spatial data. Computers Environ Urban Syst 35(6):485–492

    Article  Google Scholar 

  • Yan HW, Zhang LM, Yang WF (2017) A normalization-based watermarking scheme for 2D vector map data. Earth Sci Inf 10(4):471–481

    Article  Google Scholar 

  • Yang H, Che S, Qu LC (2020) A multilevel digital fingerprint algorithm for vector map data. J Inform Eng Univ 21(04):490–494

    Google Scholar 

  • Yildirim M (2022) Optical color image encryption scheme with a novel DNA encoding algorithm based on a chaotic circuit. Chaos Solit Fractals 155:111631

    Article  Google Scholar 

  • Zhang LM, Yan HW, Qi JX (2015) A blind watermarking algorithm for copyright protection of vector geospatial data under controllable errors based on DFT. Geo Inf Sci Wuhan Univ 40(7):990–994

    Google Scholar 

  • Zhou CH (2015) Prospects on pan-spatial information system. Prog Geogr 34(2):129–131

    Google Scholar 

  • Zhou NR, Tong LJ, Zou WP (2023) Multi-image encryption scheme with quaternion discrete fractional Tchebyshev moment transform and cross-coupling operation. Signal Process 211 (2023):109107. https://doi.org/10.1016/j.sigpro.2023.109107

  • Zhu CQ (2017) Research progresses in digital watermarking and encryption control for geographical data. Acta Geod Cartogr Sin 46(10):1609–1619

    Google Scholar 

  • Zhu CQ, Ren N, Xu DJ (2022) Geo-information security technology: progress and prospects. Acta Geod Cartogr Sin 51(6):1017–1028

    Google Scholar 

Download references

Funding

This study is supported by National Natural Science Foundation of China (NO. 42271430). This work is also supported by The Industrial Support and Guidance Project of Universities in Gansu Province, China (NO. 2019 C-04).

Author information

Authors and Affiliations

Authors

Contributions

Yan Qingbo contributed to the design and implementation of the algorithm. Yan Qingbo, Yan Haowen and Zhang Liming cooperatively collect data, design the experiments and analyze the results. The first draft of the manuscript was written by Yan Qingbo and were mainly commented by Yan Haowen and Zhang Liming. All authors read and approved the final manuscript.

Corresponding author

Correspondence to Haowen Yan.

Ethics declarations

Competing interests

The authors declare no competing interests.

Conflict of interest

There is no conflict of interests among the authors.

Additional information

Communicated by: H. Babaie

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Springer Nature or its licensor (e.g. a society or other partner) holds exclusive rights to this article under a publishing agreement with the author(s) or other rightsholder(s); author self-archiving of the accepted manuscript version of this article is solely governed by the terms of such publishing agreement and applicable law.

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Yan, Q., Yan, H., Zhang, L. et al. DNA dynamic coding-based encryption algorithm for vector map considering global objects. Earth Sci Inform 16, 2939–2954 (2023). https://doi.org/10.1007/s12145-023-01034-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s12145-023-01034-3

Keywords

Navigation