3 research outputs found

    3D Textured Model Encryption via 3D Lu Chaotic Mapping

    Full text link
    In the coming Virtual/Augmented Reality (VR/AR) era, 3D contents will be popularized just as images and videos today. The security and privacy of these 3D contents should be taken into consideration. 3D contents contain surface models and solid models. The surface models include point clouds, meshes and textured models. Previous work mainly focus on encryption of solid models, point clouds and meshes. This work focuses on the most complicated 3D textured model. We propose a 3D Lu chaotic mapping based encryption method of 3D textured model. We encrypt the vertexes, the polygons and the textures of 3D models separately using the 3D Lu chaotic mapping. Then the encrypted vertices, edges and texture maps are composited together to form the final encrypted 3D textured model. The experimental results reveal that our method can encrypt and decrypt 3D textured models correctly. In addition, our method can resistant several attacks such as brute-force attack and statistic attack.Comment: 13 pages, 7 figures, under review of SCI

    Multi-level encryption for 3D mesh model based on 3D Lorenz chaotic map and random number generator

    Get PDF
    The increasing 3D model applications in various areas of life and widespread use like industry leads to 3D models being stolen and attacked by hackers; therefore, 3D model protection is a fundamental matter nowadays. In this paper, the proposed scheme will provide stringent security for the 3D models by implementing multiple levels of security with preserving the original dimensionality of the 3D model using the weight factor (w). The first level of security is achieved by applying a shuffling process for the vertices based on a key from random number generator (RNG), which provides good confusion. The second level is implemented by modifying the vertices values based on 3D keys from 3D Lorenz chaotic map, which provides good diffusion. The proposed scheme was applied on different 3D models varying in the vertices and faces number. The results illustrate that the proposed scheme deforms the entire 3D model based on Hausdorff distance (HD) approximately 100 after the encryption process, making it resist statistical attack. The scheme provides high security against brute force attack because it has a large key space equal to 10,105 and high security against deferential attack through secret key sensitivity using number of pixels change rate (NPCR) near to 99:6% and unified average changing intensity (UACI) near to 33:4%
    corecore