CN109920014B - 3D grid model steganography method - Google Patents

3D grid model steganography method Download PDF

Info

Publication number
CN109920014B
CN109920014B CN201910146687.2A CN201910146687A CN109920014B CN 109920014 B CN109920014 B CN 109920014B CN 201910146687 A CN201910146687 A CN 201910146687A CN 109920014 B CN109920014 B CN 109920014B
Authority
CN
China
Prior art keywords
secret
coordinate point
bit
coordinate
embedding
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910146687.2A
Other languages
Chinese (zh)
Other versions
CN109920014A (en
Inventor
张卫明
俞能海
周航
陈可江
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
University of Science and Technology of China USTC
Original Assignee
University of Science and Technology of China USTC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by University of Science and Technology of China USTC filed Critical University of Science and Technology of China USTC
Priority to CN201910146687.2A priority Critical patent/CN109920014B/en
Publication of CN109920014A publication Critical patent/CN109920014A/en
Application granted granted Critical
Publication of CN109920014B publication Critical patent/CN109920014B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses a 3D grid model steganography method, which is a high-security 3D grid model steganography solution, which utilizes a multi-bit plane as a carrier, can realize high embedding capacity, and simultaneously can ensure high security and good 3D grid model quality after message embedding. According to the scheme, a reasonable distortion function is designed and high-efficiency steganography is matched, so that a safe 3D grid model steganography method is formed, personal privacy data of internet users can be prevented from being leaked, the method is an important way for guaranteeing national information safety in military communication, and has important practical application value.

Description

3D grid model steganography method
Technical Field
The invention relates to the technical field of information hiding, in particular to a 3D grid model steganography method.
Background
3D mesh models have become one of the most popular media in the internet today. Reverse engineering modeling of 3D models, industrial measurement, cultural heritage protection and recovery, 3D printing and the like are all applications which are rapidly developed in recent years. The 3D grid model is composed of a space coordinate point set, topological connecting lines among the points and a coordinate point pixel value set. There are various carriers in which the embedding of the secret information can be performed, compared to video and images. The information can be embedded in various information expression forms by modifying the position of the coordinate points, modulating the topological structure among the coordinate points and modifying the pixel values of the coordinate points. Since modifying coordinate points has a larger data size than other ways to accommodate secret information, a steganographic method using a 3D grid based on coordinate points as a carrier has been developed.
To resist detection attacks, the secure steganography method needs to minimize carrier embedding distortion. Embedding distortion, which is usually measured by a distortion function that fits the characteristics of a given carrier, can be minimized during message embedding by using a certain data embedding encoding method. At present, coding methods for minimizing embedding distortion have been developed, such as STC (Syndrome Codes) coding proposed by Fridrich et al. The key problem in front of the eye is how to define a distortion function that conforms to the characteristics of the carrier to reasonably reflect the embedding effect. In fact, for an unreasonable distortion function, even with the best coding method today, the security of the steganographic method cannot necessarily be guaranteed. In recent years, many steganography methods aiming at airspace images and JPEG images emerge at home and abroad, embedding influence is reflected through a reasonable distortion function, data embedding is completed through an encoding method, and the safety of the steganography method is effectively improved. However, the distortion function research aiming at the steganography of the 3D mesh model is still in an initial stage, and is worthy of further research and exploration.
The spatial coordinate sequence of the 3D model has larger capacity for information embedding because the spatial coordinate sequence is represented by 32-bit decimal. Since the coordinate value is specified as 7 decimal places, only 23 layers of bit planes can be used for embedding the message, and the rest 8 layers are all zero layers and are not suitable for embedding the information (except 31 bit planes, another bit plane represents the positive and negative of the coordinate point and is not used for embedding the information). Therefore, the spatial domain image and JPEG image steganography method cannot be directly applied to the steganography of the 3D mesh model.
Disclosure of Invention
The invention aims to provide a 3D mesh model steganography method, which is a high-security 3D mesh model steganography communication solution, and can ensure high security and good 3D mesh model quality after message embedding.
The purpose of the invention is realized by the following technical scheme:
a 3D mesh model steganography method, comprising:
secret message embedding stage: dividing a coordinate point set obtained by decoding the 3D grid model into L bit planes respectively according to channels; calculating the quantity l of embeddable bit planes according to the length m of the message to be embedded, and simultaneously using a pre-designed distortion function to carry out embedding distortion definition on the element of the l-th layer of the embeddable bit planes of each channel; embedding secret information in the l-th layer carrier of the embeddable bit plane of each channel by using syndrome encoding, fully embedding the 1 st to l-1 st layers of the embeddable bit plane of each channel in a least significant bit replacement mode for message embedding, and encoding the secret-carrying bit plane set obtained by the two modes to obtain a secret-carrying 3D grid model;
secret message extraction stage: decoding the secret-loaded 3D grid model to obtain l bit planes which correspond to each channel and are embedded with the messages; for the l-th layer bit plane of each channel, extracting the secret message by using a check sub-lattice coding check matrix, and for the 1 st to l-1 th layer bit planes of each channel, directly extracting the least significant bit data as the secret message, wherein the cascade result of the secret messages extracted by the two modes is the finally extracted secret message.
The technical scheme provided by the invention can be seen that a high embedding capacity can be realized by using the multi-bit plane as a carrier. By designing a reasonable distortion function and matching with high-efficiency steganography, a safe 3D grid model steganography method is formed, personal privacy data of internet users can be prevented from being leaked, the method is also an important way for guaranteeing national information safety in military communication, and has important practical application value.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
Fig. 1 is a flowchart of a 3D mesh model steganography method according to an embodiment of the present invention;
FIG. 2 is a diagram of a vertex v according to an embodiment of the present invention 5 A schematic of the vertex normal vector of (a);
fig. 3 is a result of classifying the carrier encryption before and after steganography according to different steganalysis characteristics under a fixed embedding rate provided by an embodiment of the present invention;
FIG. 4 is a schematic diagram illustrating a surface neighborhood coordinate parameter representation of a 3D mesh model according to an embodiment of the present invention;
FIG. 5 is a standard 3D model for testing the performance of steganography methods provided by embodiments of the present invention;
fig. 6 is a comparison result of the anti-detection abilities of different steganalysis methods provided in the embodiments of the present invention with respect to the LFS64 steganalysis method;
fig. 7 is a comparison result of the anti-detection ability of different steganalysis methods provided in the embodiments of the present invention with respect to the LFS76 steganalysis method.
Detailed Description
The technical solutions in the embodiments of the present invention are clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments of the present invention without making any creative effort, shall fall within the protection scope of the present invention.
The embodiment of the invention provides a 3D mesh model steganography method, which mainly comprises the following two processing stages as shown in figure 1:
1. secret message embedding stage: dividing a coordinate point set obtained by decoding the 3D grid model into L bit planes respectively according to channels; calculating the quantity l of embeddable bit planes according to the length m of the message to be embedded, and simultaneously using a pre-designed distortion function to carry out embedding distortion definition on the element of the l layer of the embeddable bit planes of each channel; embedding a secret message in the l-th layer carrier of the embeddable Bit plane of each channel by using Syndrome-trellis Codes (STC), fully embedding the 1 st to l-1 st layers of the embeddable Bit plane of each channel in a Least Significant Bit Replacement (LSBR) mode to embed the message, and coding the secret-carrying Bit plane set obtained by the two modes to obtain a secret-carrying 3D grid model;
2. secret message extraction stage: decoding the secret-loaded 3D grid model to obtain l bit planes which correspond to each channel and are embedded with the messages; for the l-th layer bit plane of each channel, extracting the secret message by using an STC coding check matrix, and for the 1 st to l-1 th layer bit planes of each channel, directly extracting LSB data as the secret message, wherein the cascade result of the secret messages extracted by the two modes is the finally extracted secret message.
The scheme provided by the embodiment of the invention is a high-security 3D mesh model covert communication solution, a multi-bit plane is used as a carrier, high embedding capacity can be realized, and high security and good 3D mesh model quality can be ensured after information is embedded. According to the scheme, a reasonable distortion function is designed and high-efficiency steganography is matched, so that a safe 3D grid model steganography method is formed, personal privacy data of internet users can be prevented from being leaked, the method is an important way for guaranteeing national information safety in military communication, and has important practical application value.
For ease of understanding, the following description will be made in detail with respect to a preferred embodiment of the two process stages described above.
1. A secret message embedding phase.
1. And decoding the 3D mesh model and dividing the bit plane.
In the embodiment of the invention, the 3D grid model is decoded to obtain a coordinate point set
Figure BDA0001980267810000041
Dough kneading set
Figure BDA0001980267810000042
Wherein the coordinate point set
Figure BDA0001980267810000043
The number of the middle coordinate points is N.
In the embodiment of the present invention, three channels x, y, and z in the coordinate point set are each regarded as a one-dimensional vector and are each divided into L bit planes.
Since the value of each coordinate point is stored by 32-bit data, it can be divided into 32 bit planes, i.e., L =32 can be set; wherein, the highest bit plane represents the positive and negative of the coordinate point, and the last 8 bit planes are all 0 values, so these 9 bit planes are not used for embedding the message.
2. The number of embeddable bit-planes, l, is calculated from the length of the message to be embedded, m.
The calculation formula is as follows:
Figure BDA0001980267810000044
3. and carrying out embedding distortion definition on the elements of the l layer of the embeddable bit plane of each channel by using a pre-designed distortion function.
The design of the distortion function needs to be done in view of the characteristic properties of the 3D model.
ρ i The distortion function designed by the invention reflects the embedding influence of coordinate points (vertexes) after modification, and is formed by the change of coordinate point normal vectors before and after Laplace smoothing, and the coordinate point v 5 The normal vector is shown in fig. 2.
As shown in FIG. 3, by analyzing the situation that different steganalysis sub-features act on the carrier and the secret-carrying 3D model for classification, the steganalysis features (f 37-f 40) based on the normal vector of the coordinate point are found to have the best classification performance on the carrier and the secret-carrying, namely the influence on the normal vector of the vertex before and after steganalysis is the most obvious. Therefore, to combat steganalysis characteristics based on coordinate point normal vectors, a distortion function ρ is designed i
Distortion function ρ i Expressed as:
Figure BDA0001980267810000045
in the above formula, i is more than or equal to 1 and less than or equal to N, and N is a coordinate point set
Figure BDA0001980267810000051
The number of the middle coordinate points; σ is an offset that is not 0 (which may be set to 1 e-6);
Figure BDA0001980267810000052
represents a coordinate point v i Normal vector of (2);v′ i Representing a set of coordinate points
Figure BDA0001980267810000053
The ith coordinate point after the Laplace smoothing operation and the v coordinate point i In response to this, the mobile terminal is allowed to perform,
Figure BDA0001980267810000054
is a coordinate point v' i The normal vector of (a);
distortion function ρ i Reflects the coordinate point v i The change condition of the normal vector after Laplace smoothing; in order to calculate the variation of the vertex normal vector after Laplacian smoothing, a coordinate point v i Normal vector of (1)
Figure BDA0001980267810000055
Expressed as:
Figure BDA0001980267810000056
in the above-mentioned formula, the compound has the following structure,
Figure BDA0001980267810000057
is comprised of a coordinate point v i Set of planes, coordinate points
Figure BDA0001980267810000058
And coordinate points
Figure BDA0001980267810000059
Is a coordinate point v i At the surface F j In the middle of the two connected vertex points,
Figure BDA00019802678100000510
respectively corresponding to the connection coordinate points v i And
Figure BDA00019802678100000511
coordinate point v i And
Figure BDA00019802678100000512
the edge of (a); face F after Laplace smoothing j Mark as F' j Of flour F' j The normal vector of (A) is recorded as
Figure BDA00019802678100000513
Figure BDA00019802678100000514
Is comprised of a coordinate point v i Is expressed as:
Figure BDA00019802678100000515
in the above formula, half circumference
Figure BDA00019802678100000516
Figure BDA00019802678100000517
Show surface F j Mean square deviation from coordinate point v i The edges of the connection are connected with each other,
Figure BDA00019802678100000518
and
Figure BDA00019802678100000519
is a surface F j Middle and coordinate point v i The two adjacent edges that are connected to each other,
Figure BDA00019802678100000520
and
Figure BDA00019802678100000521
forming a triangle.
For a clearer illustration of these variables, please see fig. 4. Fig. 4 shows a surface neighborhood coordinate parametric representation of a 3D mesh model. In FIG. 4, there are shown
Figure BDA00019802678100000522
And
Figure BDA00019802678100000523
and the structural relationship between the three edges.
Wherein, the laplacian smoothing operation performed on the coordinate points is represented as:
Figure BDA00019802678100000524
in the above formula, τ is a scale factor (which may be set to 0.2),
Figure BDA00019802678100000525
represents a coordinate point v i Set of neighborhood coordinate points, w ik As a coordinate point v i And v k Weight between, which is defined as:
Figure BDA00019802678100000526
in the distortion function, the embedding distortion is determined by the vertex normal vector. For the vertex with small change before and after the Laplace smoothing (the two-norm distance of the vertex normal vector before and after the change is small), the local area is relatively smooth, and large distortion is defined; whereas for complex local regions, less distortion is defined.
4. And embedding the secret message.
1) Secret messages are embedded in the l-th layer bearer of the embeddable bit-plane of each channel using STC coding.
Firstly, calculating the length m' of the message to be embedded in the l layer of the embeddable bit plane:
Figure BDA0001980267810000061
wherein N is a coordinate point set
Figure BDA0001980267810000062
The number of the middle coordinate points;
then, calculating an embedding rate η = m'/N of the message;
finally, embedding the secret message in the I layer of the embeddable bit planes of the three channels of x, y and z by using single-layer STC coding with an embedding rate eta to generate a modified I layer bit plane
Figure BDA0001980267810000063
2) Layers 1 to l-1 of embeddable bit planes for each channel
Figure BDA0001980267810000064
Embedding messages by using an LSBR embedding mode and with an embedding rate eta' =1 respectively to obtain a secret-carrying bit plane
Figure BDA0001980267810000065
Wherein, f =1,2, \8230;, l-1.
5. Integrating the secret-carrying bit plane sets obtained in the two modes in the last step to obtain a secret-carrying coordinate sequence
Figure BDA0001980267810000066
And decoding with the 3D grid model to obtain a surface set
Figure BDA0001980267810000067
Encoded into a dense 3D mesh model Y.
2. A secret message extraction phase.
1. The dense 3D mesh model is decoded to obtain l bit-planes of embedded messages corresponding to each channel.
Decoding the secret-carrying 3D grid model to obtain a coordinate point set consisting of N coordinate points and a surface set; and respectively decrypting a coordinate point set consisting of N coordinate points according to three channels of x, y and z, wherein each channel obtains L bit planes, thereby obtaining L bit planes which correspond to each channel and are embedded with the messages.
2. And extracting the secret message.
1) And for the l-th layer bit plane of each channel, performing multiplication operation, namely Hy, by using an STC coding check matrix H and a secret carrier vector y generated by the motion vector, thereby obtaining the secret message.
2) The Least Significant Bit (LSB) data is directly extracted as a secret message for layer 1 to layer l-1 bit planes of each channel.
3) And cascading the two secret messages to obtain the final secret message.
In order to illustrate the steganography effect of the invention, 260 standard 3D models are used as training sets, and the remaining 94 standard 3D models are used as test sets; as shown in fig. 5, is an example of a standard 3D model used when testing steganographic effects.
In order to illustrate the performance advantage of the method, three 3D steganographic algorithms are selected for comparison, including: a steganographic algorithm based on multilayer modulation proposed by Chao et al, denoted as Chao; the steganographic algorithm based on key modulation under constrained distortion conditions proposed by Li et al is marked as Li; an embedding algorithm HPQ based on static arithmetic coding and hamiltonian proposed by Itier et al is denoted as HPQ. For each steganographic method, a steganographic experiment was performed at 14 embedding rates. Meanwhile, two existing effective steganalysis methods are selected for attack, and the two effective steganalysis methods are respectively marked as LFS64 and LFS76. The only HPQ in these 3 articles is the abbreviation given by the authors in the paper, chao and Li directly use the first author's last name as abbreviation.
And training and classifying by using an Ensemble Classifier which is an advanced integrated Classifier at present, wherein the number of the non-secret-carrying 3D grid models is equal to that of the secret-carrying 3D grid models. The security index of the steganography method is measured by adopting the minimum average error probability:
Figure BDA0001980267810000071
the minimum average error probability for the four steganographic methods at different embedding rates is shown in table 1:
Figure BDA0001980267810000072
TABLE 1 minimum average error probability for different embedding rates for the four steganographic methods
Fig. 6 and 7 show the anti-detection ability of the four steganalysis methods against LFS64 and LFS76, respectively. It can be seen from table 1, fig. 6, and fig. 7 that the method of the present invention has the best security performance at low embedding rate.
Through the above description of the embodiments, it is clear to those skilled in the art that the above embodiments can be implemented by software, and can also be implemented by software plus a necessary general hardware platform. With this understanding, the technical solutions of the embodiments can be embodied in the form of a software product, which can be stored in a non-volatile storage medium (which can be a CD-ROM, a usb disk, a removable hard disk, etc.), and includes several instructions for enabling a computer device (which can be a personal computer, a server, or a network device, etc.) to execute the methods according to the embodiments of the present invention.
The above description is only for the preferred embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (10)

1. A3D mesh model steganography method, comprising:
secret message embedding stage: dividing a coordinate point set obtained by decoding the 3D grid model into L bit planes respectively according to channels; calculating the quantity l of embeddable bit planes according to the length m of the message to be embedded, and simultaneously using a pre-designed distortion function to carry out embedding distortion definition on the element of the l-th layer of the embeddable bit planes of each channel; embedding secret information in the l-th layer carrier of the embeddable bit plane of each channel by using syndrome encoding, fully embedding the 1 st to l-1 st layers of the embeddable bit plane of each channel in a least significant bit replacement mode for message embedding, and encoding the secret-carrying bit plane set obtained by the two modes to obtain a secret-carrying 3D grid model;
secret message extraction stage: decoding the secret-carrying 3D grid model to obtain l bit planes which correspond to each channel and are embedded with the messages; for the l-th layer bit plane of each channel, extracting the secret message by using a check sub-lattice coding check matrix, and for the 1 st to l-1 th layer bit planes of each channel, directly extracting the least significant bit data as the secret message, wherein the cascade result of the secret messages extracted by the two modes is the finally extracted secret message.
2. The method according to claim 1, wherein the partitioning of the set of coordinate points decoded from the 3D mesh model into L bit planes by channels comprises:
the three channels of x, y and z in the coordinate point set are respectively regarded as one-dimensional vectors and are respectively divided into L bit planes.
3. The steganography method for 3D mesh model as claimed in claim 1, wherein the 3D mesh model is decoded to obtain the set of coordinate points
Figure FDA0001980267800000013
Dough kneading set
Figure FDA0001980267800000014
Wherein the coordinate points are collected
Figure FDA0001980267800000015
The number of the middle coordinate points is N.
4. 3D mesh model steganography method according to claim 1,2 or 3, wherein the formula for calculating the number of embeddable bitplanes/according to the length m of the message to be embedded is:
Figure FDA0001980267800000011
wherein N is a coordinate point set
Figure FDA0001980267800000016
And the number of the middle coordinate points.
5. 3D mesh model steganography method according to claim 1,2 or 3, wherein the pre-designed distortion function p i Expressed as:
Figure FDA0001980267800000012
in the above formula, i is more than or equal to 1 and less than or equal to N, and N is a coordinate point set
Figure FDA00019802678000000110
The number of the middle coordinate points; σ is an offset other than 0;
Figure FDA0001980267800000017
represents a coordinate point v i The normal vector of (a); v' i Representing a set of coordinate points
Figure FDA0001980267800000018
The ith coordinate point after the Laplace smoothing operation and the v coordinate point i In response to this, the mobile terminal is allowed to,
Figure FDA0001980267800000019
is a coordinate point v' i The normal vector of (a);
distortion function ρ i Reflects the coordinate point v i The change condition of the normal vector after Laplace smoothing; coordinate point v i Normal vector of (2)
Figure FDA0001980267800000026
Expressed as:
Figure FDA0001980267800000021
in the above-mentioned formula, the compound has the following structure,
Figure FDA0001980267800000027
is to contain a coordinate point v i Set of planes, coordinate points
Figure FDA0001980267800000028
And coordinate points
Figure FDA00019802678000000225
Is a coordinate point v i At the surface F j In the middle of the two connected vertex points,
Figure FDA0001980267800000029
respectively corresponding connection coordinate points v i And
Figure FDA00019802678000000210
coordinate point v i And
Figure FDA00019802678000000211
the edge of (1); face F after Laplace smoothing j Is recorded as F' j Of flour F' j The normal vector of (A) is recorded as
Figure FDA00019802678000000212
Figure FDA00019802678000000213
Is to contain a coordinate point v i Is expressed as:
Figure FDA0001980267800000022
in the above formula, half circumference
Figure FDA00019802678000000215
Figure FDA00019802678000000214
Not associated with coordinate point v in the representation plane Fj i The edges of the connection are connected with each other,
Figure FDA00019802678000000224
and
Figure FDA00019802678000000223
is a surface F j Middle and coordinate point v i The two adjacent edges that are connected to each other,
Figure FDA00019802678000000216
and
Figure FDA00019802678000000217
form a triangle;
wherein, the laplacian smoothing operation performed on the coordinate points is represented as:
Figure FDA0001980267800000023
in the above formula, tau is a scale factor,
Figure FDA00019802678000000218
represents a coordinate point v i Set of neighborhood coordinate points, w ik As a coordinate point v i And v k Weight between, which is defined as:
Figure FDA0001980267800000024
6. the 3D mesh model steganography method as claimed in claim 2 or 3, wherein the embedding the secret message in the l-th layer carrier of the embeddable bit-plane of each channel using syndrome trellis comprises:
firstly, calculating the length m' of the message to be embedded in the l layer of the embeddable bit plane:
Figure FDA0001980267800000025
wherein N is a coordinate point set
Figure FDA00019802678000000222
The number of the middle coordinate points;
then, calculating the embedding rate eta = m'/N of the message;
finally, using single-layer check sub-grid coding to embed the secret information in the l-th layer of the embeddable bit-planes of the three channels of x, y and z with embedding rate eta respectively to generate the modified l-th layer bit-plane
Figure FDA00019802678000000219
7. The method of claim 6, wherein the layers 1 to l-1 of the embeddable bit-planes for each channel are
Figure FDA00019802678000000220
Respectively embedding the messages by an embedding rate eta' =1 by adopting a least significant bit replacement mode to obtain a secret-carrying bit plane
Figure FDA00019802678000000221
Wherein f =1, 2., l-1.
8. The method according to claim 7, wherein the set of secret-carrying bit planes obtained by the two methods are integrated to obtain a secret-carrying coordinate sequence
Figure FDA0001980267800000031
And decoding with the 3D grid model to obtain a surface set
Figure FDA0001980267800000032
Encoded into a dense 3D mesh model Y.
9. The method according to claim 1, wherein said decoding the dense 3D mesh model to obtain l bit-planes of embedded messages corresponding to each channel comprises:
decoding the secret-carrying 3D grid model to obtain a coordinate point set consisting of N coordinate points and a surface set; and respectively decrypting a coordinate point set consisting of N coordinate points according to three channels of x, y and z, wherein each channel obtains L bit planes, thereby obtaining L bit planes which correspond to each channel and are embedded with the messages.
10. The 3D mesh model steganography method according to claim 1 or 9, wherein the extracting the secret message using the STC coding check matrix for the l-th layer bit plane of each channel comprises:
and for the l-th layer bit plane of each channel, performing multiplication operation, namely Hy, by using an STC coding check matrix H and a secret carrier vector y generated by the motion vector, thereby obtaining the secret message.
CN201910146687.2A 2019-02-27 2019-02-27 3D grid model steganography method Active CN109920014B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910146687.2A CN109920014B (en) 2019-02-27 2019-02-27 3D grid model steganography method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910146687.2A CN109920014B (en) 2019-02-27 2019-02-27 3D grid model steganography method

Publications (2)

Publication Number Publication Date
CN109920014A CN109920014A (en) 2019-06-21
CN109920014B true CN109920014B (en) 2022-10-28

Family

ID=66962595

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910146687.2A Active CN109920014B (en) 2019-02-27 2019-02-27 3D grid model steganography method

Country Status (1)

Country Link
CN (1) CN109920014B (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113706360B (en) * 2021-08-18 2024-03-19 南京航空航天大学 3D grid steganography method based on feature preserving distortion model
CN115695673B (en) * 2022-12-30 2023-04-21 中国科学技术大学 Image anti-steganography method and device based on joint distortion

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103345767A (en) * 2013-07-02 2013-10-09 中国科学技术大学 High-safety JPEG image steganography method

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6831991B2 (en) * 2001-06-22 2004-12-14 The Research Foundation Of Suny State University Plaza Reliable detection of LSB steganography in color and grayscale images

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103345767A (en) * 2013-07-02 2013-10-09 中国科学技术大学 High-safety JPEG image steganography method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
基于LPC倒谱失真代价的自适应VoIP隐写方法研究;岳鹏;《无线互联科技》;20170225(第04期);全文 *

Also Published As

Publication number Publication date
CN109920014A (en) 2019-06-21

Similar Documents

Publication Publication Date Title
Jiang et al. Reversible data hiding in encrypted three-dimensional mesh models
Wang et al. Robust zero-watermarking algorithm based on polar complex exponential transform and logistic mapping
Su et al. A blind double color image watermarking algorithm based on QR decomposition
CN104217388B (en) A kind of image watermark insertion based on FSSVM, the method and apparatus extracted
CN110430337B (en) Image disguising and image restoring method, apparatus and storage medium
Liu et al. Robust blind image watermarking based on chaotic mixtures
Ghadi et al. A novel zero‐watermarking approach of medical images based on Jacobian matrix model
CN104217389B (en) A kind of method and apparatus based on the image watermark insertion, the extraction that improve Arnold conversion
Kiani et al. A multi-purpose digital image watermarking using fractal block coding
CN109920014B (en) 3D grid model steganography method
CN104217387B (en) A kind of image watermark based on qualified insertion is embedded, the method and apparatus of extraction
Shen et al. A self-embedding fragile image authentication based on singular value decomposition
Lyu et al. High-capacity reversible data hiding in encrypted 3D mesh models based on multi-MSB prediction
Zhou et al. Three-dimensional mesh steganography and steganalysis: a review
Xiao et al. A high capacity combined reversible watermarking scheme for 2-D CAD engineering graphics
Bhardwaj Efficient separable reversible data hiding algorithm for compressed 3D mesh models
Ouyang et al. A semi-fragile watermarking tamper localization method based on QDFT and multi-view fusion
Hussan et al. Hash-based image watermarking technique for tamper detection and localization
Lin et al. Pixel-based fragile image watermarking based on absolute moment block truncation coding
Qiu et al. Reversible watermarking algorithm of vector maps based on ECC
Gao et al. A robust high-capacity affine-transformation-invariant scheme for watermarking 3D geometric models
Datta et al. Robust data hiding scheme for highly compressed image exploiting btc with hamming code
Barani et al. Image forgery detection in contourlet transform domain based on new chaotic cellular automata
Yang Information analysis for steganography and steganalysis in 3D polygonal meshes
Zhang et al. Self-recovery reversible image watermarking algorithm

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant