| [1] |
周卫, 朱长青, 吴卫东. 地理信息的安全特征综述[J]. 测绘通报, 2015(10): 122-125.
|
|
ZHOU Wei, ZHU Changqing, WU Weidong. Review of the security features of geographic information[J]. Bulletin of Surveying and Mapping, 2015(10): 122-125.
|
| [2] |
ZHU Jianjun, WANG Leyang, HU Jun, et al. Recent advances in the geodesy data processing[J]. Journal of Geodesy and Geoinformation Science, 2023, 6(3): 33-45.
|
| [3] |
LIU Jingnan, ZHAN Jiao, GUO Chi, et al. Data logic structure and key technologies on intelligent high-precision map[J]. Journal of Geodesy and Geoinformation Science, 2020, 3(3): 1-17.
|
| [4] |
朱长青, 任娜, 徐鼎捷. 地理信息安全技术研究进展与展望[J]. 测绘学报, 2022, 51(06): 1017-1028. DOI:.
doi: 10.11947/j.AGCS.2022.20220172
|
|
ZHU Changqing, REN Na, XU Dingjie. Geo-information security technology: progress and prospects[J]. Acta Geodaetica et Cartographica Sinica, 2022, 51(6): 1017-1028. DOI:.
doi: 10.11947/j.AGCS.2022.20220172
|
| [5] |
LU Z, WEI Z, LI J, et al. Grid model for high-accuracy coordinate transformation of China geodetic coordinate system 2000[J]. Journal of Geodesy and Geoinformation Science, 2019, 2(1): 17-25, 36.
|
| [6] |
江栋华, 周卫. 一种基于Chebyshev多项式的矢量数据几何精度脱密模型[J]. 测绘科学技术学报, 2018, 35(3): 321-325.
|
|
JIANG Donghua, ZHOU Wei. Decryption model for vector geographic data based on Chebyshev polynomials[J]. Journal of Geomatics Science and Technology, 2018, 35(3): 321-325.
|
| [7] |
郭金运, 朱明法, 徐泮林. 地图数据几何纠正时仿射变换与相似变换的对比分析[J]. 测绘通报, 2001(4): 23-24.
|
|
GUO Jinyun, ZHU Mingfa, XU Panlin. Comparition between the affine transformation and the similarity transformation and its analysis[J]. Bulletin of Surveying and Mapping, 2001(4): 23-24.
|
| [8] |
江栋华. 顾及整体变换与随机扰动的矢量数据组合脱密模型研究[D]. 南京: 南京师范大学, 2018.
|
|
JIANG Donghua. Research of combination decryption model for vector geographic data considering overall transformation and random disturbance[D]. Nanjing: Nanjing Normal University, 2018.
|
| [9] |
于辉, 周卫, 马心念. 一种基于三角函数的矢栅地理数据可逆几何脱密模型[J]. 测绘通报, 2017(10): 89-94.
|
|
YU Hui, ZHOU Wei, MA Xinnian. A reversible decryption model for vector and raster integration based on trigonometric function[J]. Bulletin of Surveying and Mapping, 2017(10): 89-94.
|
| [10] |
崔翰川. 面向共享的矢量地理数据安全关键技术研究[D]. 南京: 南京师范大学, 2013.
|
|
CUI Hanchuan. Research on the sharing security of vector geography data[D]. Nanjing: Nanjing Normal University, 2013.
|
| [11] |
彭达豪. 基于区域划分的数字地图非线性变换研究[D]. 哈尔滨: 哈尔滨工程大学, 2019.
|
|
PENG Dahao. Research on the sharing security of vector geography data[D]. Harbin: Harbin Engineering University, 2019.
|
| [12] |
谢年. 基于双线性内插模型的地理空间数据保密技术研究[J]. 测绘与空间地理信息, 2016, 39(3): 143-145, 148.
|
|
XIE Nian. Research on the security of geospatail data based on the bilinear interpolation model[J]. Geomatics & Spatial Information Technology, 2016, 39(3): 143-145, 148.
|
| [13] |
张寿选. 基于格网坐标转换法的矢量数据脱密方法研究[J]. 地理空间信息, 2022, 20(3): 88-91.
|
|
ZHANG Shouxuan. Research on vector data decryption method based on grid coordinate transformation[J]. Geospatial Information, 2022, 20(3): 88-91.
|
| [14] |
LYU Haiyang, ZHOU Wei, SHENG Yehua, et al. Topology and shape preservable geometric decryption method for vector geographic data[J]. Journal of China University of Mining & Technology, 2017, 46(3): 648-654.
|
| [15] |
李安波, 吴雪荣, 解宪丽, 等. 精度可控的矢量地理数据脱密方法[J]. 中国矿业大学学报, 2016, 45(5): 1050-1057.
|
|
LI Anbo, WU Xuerong, XIE Xianli, et al. A precision alterable declassification technique for vector geo-data[J]. Journal of China University of Mining & Technology, 2016, 45(5): 1050-1057.
|
| [16] |
DWORK C. Differential privacy[C]//Proceedings of the 33rd International Conference on Automata, Languages and Programming. Berlin: Springer, 2006.
|
| [17] |
DWORK C, ROTH A. The algorithmic foundations of differential privacy[J]. Foundations and Trends in Theoretical Computer Science, 2014, 9: 211-407.
|
| [18] |
ERLINGSSON Ú, PIHUR V, KOROLOVA A. Rappor: randomized aggregatable privacy-preserving ordinal response[C]//Proceedings of 2014 ACM SIGSAC Conference on Computer and Communications Security. New York: ACM Press, 2014: 1054-1067.
|
| [19] |
Differential Privacy Team. Learning with privacy at scale[EB/OL]. [2023-05-05]. https://machinelearning.apple.com/2017/12/06/learning-with-privacy-at-scale.html.
|
| [20] |
CORMODE G, PROCOPIUC C, SRIVASTAVA D, et al. Differentially private spatial decompositions[C]//Proceedings of 2012 IEEE International Conference on Data Engineering. Arlingto: IEEE, 2012: 20-31.
|
| [21] |
QARDAJI W, YANG Weining, LI Ninghui. Differentially private grids for geospatial data[C]//Proceedings of 2013 IEEE International Conference on Data Engineering (ICDE). Brisbane: IEEE, 2013: 757-768.
|
| [22] |
黄泗勇, 陈婷婷, 卢清, 等. 基于kd-树的差分隐私二维空间数据划分发布方法[J]. 山东大学学报(工学版), 2015, 45(1): 24-29.
|
|
HUANG Siyong, CHEN Tingting, LU Qing, et al. Differentially privacy two-dimensional dataset partitioning publication algorithm based on kd-tree[J]. Journal of Shandong University (Engineering Science), 2015, 45(1): 24-29.
|
| [23] |
ZHAO Xiaodong, DONG Yulan, PI Dechang. Novel trajectory data publishing method under differential privacy[J]. Expert Systems with Applications, 2019, 138: 112791.
|
| [24] |
HUANG Hongyu, NIU Xin, CHEN Chao, et al. A differential private mechanism to protect trajectory privacy in mobile crowd-sensing[C]//Proceedings of 2019 IEEE Wireless Communications and Networking Conference. Marrakesh: IEEE, 2019: 1-6.
|
| [25] |
CHATZIKOKOLAKIS K, PALAMIDESSI C, STRONATI M. A predictive differentially-private mechanism for mobility traces[C]//Proceedings of 2014 International Symposium on Privacy Enhancing Technologies Symposium. Berlin: Springer, 2014: 21-41.
|
| [26] |
WANG Tianhao, BLOCKI J, LI Ninghui, et al. Locally differentially private protocols for frequency estimation[C]//Proceedings of the 26th USENIX Conference on Security Symposium. Vancouver: ACM Press, 2017: 729-745.
|
| [27] |
WANG Hao, XU Zhengquan. CTS-DP: publishing correlated time-series data via differential privacy[J]. Knowledge-Based Systems, 2017, 122: 167-179.
|
| [28] |
李安波, 陈楹, 姚蒙蒙, 等. 涉密矢量数字地图中敏感要素几何信息量的测度方法[J]. 地球信息科学学报, 2018, 20(1): 7-16.
|
|
LI Anbo, CHEN Ying, YAO Mengmeng, et al. Quantitative measurement of geometrical information for sensitive features in secret-related vector digital maps[J]. Journal of Geo-information Science, 2018, 20(1): 7-16.
|
| [29] |
吴赛松. 涉密矢量数字地图敏感信息量测度方法研究[D]. 南京: 南京师范大学, 2014.
|
|
WU Saisong. Research on the measurement methods of the amount of sensitive information for confidential vector digital map[D]. Nanjing: Nanjing Normal University, 2014.
|
| [30] |
LI Zhilin, GAO Peichao, XU Zhu. Information theory of cartography: an information-theoretic framework for cartographic communication[J]. Journal of Geodesy and Geoinformation Science, 2021, 4(1): 1-16.
|
| [31] |
CROFT W, SACK J R, SHI Wei. Differential privacy via a truncated and normalized Laplace mechanism[J]. Journal of Computer Science and Technology, 2022, 37(2): 369-388.
|
| [32] |
ZHANG Jun, ZHANG Zhenjie, XIAO Xiaokui, et al. Functional mechanism: regression analysis under differential privacy[J]. Proc. VLDB Endow, 2012, 5(11): 1364-1375.
|
| [33] |
马心念. 矢量地理数据脱密模型的抗攻击性评价方法研究[D]. 南京: 南京师范大学, 2017.
|
|
MA Xinnian. Research on evaluation of anti-attack description model of vector geographic data[D]. Nanjing: Nanjing Normal University, 2017.
|
| [34] |
MALING D H. Coordinate systems and map projections[M]. George Philip: Elsevier, 1973.
|
| [35] |
MALING D H. Coordinate systems and map projections for GIS[J]. Geographical Information Systems: Principles and Applications, 1991, 1: 135-136.
|