Please wait a minute...

Current Issue

    25 May 2019, Volume 40 Issue 5
    Papers
    Emulation platform for inter-domain protocols validation of integrated space-terrestrial network
    Zengyin YANG,Hewu LI,Qian WU,Jianping WU,Jun LIU
    2019, 40(5):  1-12.  doi:10.11959/j.issn.1000-436x.2019112
    Asbtract ( 643 )   HTML ( 90)   PDF (2169KB) ( 983 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The inter-domain routing protocol is a key factor in the rapid integration of various satellite systems and heterogeneous networks in integrated space-terrestrial network (ISTN).However,the wide difference between network topologies of space and terrestrial networks may present significant challenges to the deployment of existing inter-domain protocols.To test the performance of these protocols,an emulation platform for ISTN was designed to efficiently emulate the dynamic and large-scale space network and the existing terrestrial networks using virtual network technology.Extensive experiments demonstrate that,with the expansion of the scale of space network and the scale of terrestrial Internet’s routing table,the integration efficiency between space and terrestrial networks becomes very low.

    Risk assessing and privacy-preserving scheme for privacy leakage in APP
    Xinyu WANG,Ben NIU,Fenghua LI,Kun HE
    2019, 40(5):  13-23.  doi:10.11959/j.issn.1000-436x.2019085
    Asbtract ( 742 )   HTML ( 102)   PDF (1133KB) ( 934 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The APP in smartphone contain various third-party services.However,the service providers illegally read the user’s private information.To address this problem,a privacy risk assessing scheme called PRAS was proposed.Firstly,a model was built to assess the risk of privacy leakage,by counting all the permissions acquired by each service providers and considering the non-linear impact of the permissions combination on privacy leakage.Then,by analyzing the balance between service quality and privacy-preserving,an optimal model was used to minimized the risk of private information leakage,and a permission management method was given to protect the privacy information among APP.The experiment results show that PRAS reduces the risk of privacy leakage by an average of 18.5%.

    Physical layer security performance analysis of multi-antenna full-duplex relay aided heterogeneous cellular network
    Zhou ZHONG,Bo ZHANG,Xiaohui QI,Kaizhi HUANG
    2019, 40(5):  24-31.  doi:10.11959/j.issn.1000-436x.2019074
    Asbtract ( 302 )   HTML ( 32)   PDF (902KB) ( 678 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To alleviate the spectrum shortage problem and security threats in heterogeneous network (HetNet),multi-antenna full-duplex relay was introduced for communication between femto base station (FBS) and legitimate user.With the aid of multi-antenna full-duplex relay in FBS network,the secrecy performance of HetNets could be improved.Under a stochastic geometry framework,the fundamental analysis model to evaluate the secrecy performance in multi-antenna full-duplex relay aided HetNet was set up.To be specific,the exact expressions for the secrecy outage probability of the typical user,serving relays and HetNet were derived respectively.Then,based on the theoretical analyses and simulation results,the influences of transmit power and antenna number of both macro base station and FBS on secrecy performance in HetNet were examined.Finally,the results show that introducing multi-antenna full-duplex relay for FBS networks improves the secrecy performance of HetNet.

    Research on the chaotic secure communication of the phase-space symmetric Lorenz oscillator group
    Linfang LIU,Guosheng RUI,Yang ZHANG,Qianlong WU
    2019, 40(5):  32-38.  doi:10.11959/j.issn.1000-436x.2019117
    Asbtract ( 341 )   HTML ( 32)   PDF (1034KB) ( 528 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    To meet the demand of chaotic oscillators for large scale secure communications,the Lorenz oscillator was taken as an example,a phase-space symmetric chaotic oscillator group model was proposed and the synchronization problem was studied.According to the condition of synchronization,a communication model based on symmetric chaotic oscillator was constructed and verified by simulation.The symmetrical oscillator group can provide an infinite number of symmetric chaotic oscillators,which can satisfy the application in large-scale secure communication and maintain the excellent characteristics of the original chaotic oscillator,and has a good application prospect.

    Analysis of service extensible capability for extensible network service model
    Zuqin JI,Jun SHEN,Delin DING,Xiaowei CUI
    2019, 40(5):  39-46.  doi:10.11959/j.issn.1000-436x.2019109
    Asbtract ( 256 )   HTML ( 9)   PDF (976KB) ( 481 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The capability of providing network service extensibility is the major demand of next generation network,it is also the main challenge of network service model technology.The extensible network service model was proposed in response to the demand of network development.Firstly,an overview of the basic principles of the extensible network service model was expounded.And then,from the point of view of principle analysis,the service extension capability of the service model was qualitatively analyzed.Finally,using the analytic method of network service extensible capability,the service extension capability of the service model was quantitative analyzed from two perspectives of theory and practical application.The qualitative analysis and the quantitative analysis show that the extensible network service model has strong service extensible capability.

    Attribute-based encryption scheme supporting attribute revocation in cloud storage environment
    Lei SUN,Zhiyuan ZHAO,Jianhua WANG,Zhiqiang ZHU
    2019, 40(5):  47-56.  doi:10.11959/j.issn.1000-436x.2019116
    Asbtract ( 498 )   HTML ( 44)   PDF (874KB) ( 734 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Attribute-based encryption (ABE) scheme is widely used in the cloud storage due to its fine-grained access control.Each attribute in ABE may be shared by multiple users at the same time.Therefore,how to achieve attribute-level user revocation is currently facing an important challenge.Through research,it has been found that some attribute-level user revocation schemes currently can’t resist the collusion attack between the revoked user and the existing user.To solve this problem,an attribute-based encryption scheme that supported the immediate attribute revocation was proposed.The scheme could achieve attribute-level user revocation and could effectively resist collusion attacks between the revoked users and the existing users.At the same time,this scheme outsourced complex decryption calculations to cloud service providers with powerful computing ability,which reduced the computational burden of the data user.The scheme was proved secure based on computational Diffie-Hellman assumption in the standard model.Finally,the functionality and efficiency of the proposed scheme were analyzed and verified.The experimental results show that the proposed scheme can safely implement attribute-level user revocation and has the ability to quickly decrypt,which greatly improves the system efficiency.

    Privacy self-correlation privacy-preserving scheme in LBS
    Weihao LI,Jin CAO,Hui LI
    2019, 40(5):  57-66.  doi:10.11959/j.issn.1000-436x.2019110
    Asbtract ( 437 )   HTML ( 36)   PDF (937KB) ( 796 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The prevalence of mobile intelligent terminals gives the location-based service (LBS) more opportunities to enrich mobile users’ lives.However,mobile users enjoy the convenience with the cost of personal privacy.The side information and mobile user’s recent requirement records were considered,which were obtained or stored by the service provider.Based on the existence of recent requirement records,adversary can employ the inference attack to analysis mobile user’s personal information.Therefore,two schemes were proposed,including of basic privacy self-correlation privacy-preserving scheme (Ba-2PS) and enhanced privacy self-correlation privacy-preserving scheme(En-2PS).In En-2PS,the privacy-preserving scheme was designed from two dimensions of aspects of time factor and query region,which increased the uncertainty inferring out the real information.Finally,the privacy analysis was illustrated to proof En-2PS’s privacy degree,then the performance and privacy evaluation results indicate that En-2PS is effective and efficient.

    Research on a new network covert channel model in blockchain environment
    Yanfeng LI,Liping DING,Jingzheng WU,Qiang CUI,Xuehua LIU,Bei GUAN
    2019, 40(5):  67-78.  doi:10.11959/j.issn.1000-436x.2019111
    Asbtract ( 797 )   HTML ( 84)   PDF (1044KB) ( 1416 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Blockchain is a decentralized architecture emerging with cryptocurrencies,which is credible and robust.A network covert channel model in blockchain environment was proposed for the first time,which was anti-interference,anti-tamper modification,multi-line communication,receiver anonymity and line independence.The shortcomings of network covert channel in existing network environment could be tackled by the new type of network covert channel,such as characteristic defect.etc.Firstly,A network covert channel model in blockchain environment was presented by formal method,its anti-interference and anti-tamper modification was proved.Then,a blockchain network covert channel scenario using service operation interval time was presented.Finally,the undetectability,robustness and rate of the blockchain network covert channel evaluation vectors was proposed.A theoretical foundation was laid for the practicality of the new type of network covert channel in blockchain.

    Hierarchical scalable storage architecture for massive electronic bill
    Fenghua LI,Dingyan LI,Wei JIN,Zhu WANG,Yunchuan GUO,Kui GENG
    2019, 40(5):  79-87.  doi:10.11959/j.issn.1000-436x.2019104
    Asbtract ( 271 )   HTML ( 9)   PDF (1274KB) ( 449 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The rise of e-commerce and other network services have greatly promoted the development of electronic bill service,while traditional data storage schemes can no longer satisfy the rapid access requirements of massive electronic bill data.To solve these problems,a hierarchical scalable storage architecture for massive electronic bill was proposed,which combined hash modular algorithm and consistent hash algorithm,and supported fast data locating.A horizontal expansion scheme based on hash modular algorithm was designed to reduce the amount of data that needed to migrate when adding or deleting data nodes.Besides,a data caching scheme based on hot data and a load balancing scheme based on access delay were designed and implemented,further improving the speed of data access.Finally,the experiments prove the effectiveness of proposed architecture and schemes.

    Differential privacy protection scheme based on edge betweenness model
    Haiping HUANG,Kai WANG,Xiong TANG,Dongjun ZHANG
    2019, 40(5):  88-97.  doi:10.11959/j.issn.1000-436x.2019095
    Asbtract ( 308 )   HTML ( 10)   PDF (873KB) ( 650 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With the continuous development of social network application,user’s personal social data is so sensitive that the problem of privacy protection needs to be solved urgently.In order to reduce the network data sensitivity,a differential privacy protection scheme BCPA based on edge betweenness model was proposed.The 2K sequence corresponding to the graph structure based on the dK model was captured,and 2K sequences based on the edge betweenness centrality were reordered.According to the result of reordering,the 2K sequence was grouped into several sub-sequences,and each sub-sequence was respectively added with noise by a dK perturbation algorithm.Finally,a social network graph satisfying differential privacy was generated according to the new 2K sequences after integration.Based on the real datasets,the scheme was compared with the classical schemes through simulation experiments.The results demonstrate that it improves the accuracy and usability of data while ensuring desired privacy protection level.

    Optimization and realization of SWIPT relay channel transmission rate based on rateless code
    Weijia LEI,Minghao DONG
    2019, 40(5):  98-107.  doi:10.11959/j.issn.1000-436x.2019092
    Asbtract ( 219 )   HTML ( 16)   PDF (991KB) ( 514 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The optimization of the transmission rate and implementation of the simultaneous wireless information and power transfer in a relay system were studied.In a three-node two-hop system,the decode-and-forward protocol was employed by the relay node.One transmission period was divided into two phases.The first phase was the simultaneous transmission of the information and energy from the source to the relay.The received signal at the relay node was split to two parts.One part was used for information decoding,and the other was converted into energy for information forwarding in the second phase.In the second phase,the information was forwarded according to the decode-and-forward protocol by the relay.The power splitting factor was optimized to minimize the total time of the two hops for the transmission of a certain amount of information when the durations of the two hops were unequal.Furthermore,Raptor codes were combined with different modulation modes to realize different transmission rates on the two hops for the efficient utilization of the different channel capacities in the two hops.The selection mechanism of the codeword length of Raptor codes and modulation mode was given.The simulation proves that the two hops with unequal durations can achieve a higher throughput,and the capacity of the relay channel can be efficiently used by employing Raptor codes,and an efficient and reliable transmission is realized.

    Advantage estimator based on importance sampling
    Quan LIU,Yubin JIANG,Zhihui HU
    2019, 40(5):  108-116.  doi:10.11959/j.issn.1000-436x.2019122
    Asbtract ( 294 )   HTML ( 11)   PDF (910KB) ( 902 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    In continuous action tasks,deep reinforcement learning usually uses Gaussian distribution as a policy function.Aiming at the problem that the Gaussian distribution policy function slows down due to the clipped action,an importance sampling advantage estimator was proposed.Based on the general advantage estimator,an importance sampling mechanism was introduced by the estimator to improve the convergence speed of the algorithm and correct the deviation of the value function caused by calculating the target strategy and action strategy ratio of the boundary action.In addition,the L parameter was introduced by ISAE which improved the reliability of the sample and limited the stability of the network parameters by limiting the range of the importance sampling rate.In order to verify the effectiveness of the ISAE,applying it to proximal policy optimization and comparing it with other algorithms on the MuJoCo platform.Experimental results show that ISAE has a faster convergence rate.

    Optimal resource allocation for two-stage connectionless access with collision detection
    Xin JIAN,Fang WANG,Jian SONG,Shu FU,Xiaoheng TAN,Xiaoping ZENG
    2019, 40(5):  117-124.  doi:10.11959/j.issn.1000-436x.2019102
    Asbtract ( 197 )   HTML ( 5)   PDF (822KB) ( 497 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Connectionless access allows massive machine type communication (mMTC) devices to transmit small packets without establishment of radio bearers,significantly reducing device power consumption and control signaling overhead.Two-stage connectionless access (TSCLA) improves throughput and resource efficiency by optimally allocating resources between scheduling request (SR) phase and data transmission phase,which can be used for bigger packets and high traffic load.Based on this,a comprehensive theoretical analysis of one kind of TSCLA with collision detection was conducted to investigate its performance limit and devise its optimal resource allocation scheme.In addition,to avoid the complexity of user number estimation,a dynamic resource allocation algorithm with feedback control was proposed.Numerical results are provided to validate the effectiveness of aforementioned theoretical results and show that comparing with the genie aided algorithm known exactly the number of users,the performance loss of the proposed algorithm is within 4%.These works together provide good references for appropriate resource dimensioning for mMTC related protocols.

    Research on end hopping and spreading for active cyber defense
    Leyi SHI,Hongbin GUO,Xiao WEN,Jianlan LI,Yuwen CUI,Mengfei MA,Hui SUN
    2019, 40(5):  125-135.  doi:10.11959/j.issn.1000-436x.2019071
    Asbtract ( 329 )   HTML ( 25)   PDF (901KB) ( 766 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Inspired by the spread spectrum technology for communications,the concept of end spreading was proposed to represent a piece of information of the data transmission with a sequence of multiple end information,of which each piece of end information was irrelevant to the information it conveys.Thus the covert data transmission can be performed.Further,an active cyber defense model of end information hopping and spreading was presented,in which the hopping strategy was separated from the synchronization strategy.The synchronization was accomplished by means of end information spreading for synchronous authentication of both parties,which can solve the high-speed hopping synchronization problem with high concealment requirements.The mode of generation,transmission and authentication of the spreading sequence,and the data migration strategy in the end hopping and spreading model were described in detail,and the security performance and synchronization performance were analyzed and verified experimentally.Theoretical analysis and experimental results show that the cyber defense model of end information hopping and spreading has improved the availability and confidentiality of network services under high-speed hopping and has good anti-attack performance,which is of great significance for the proactive defense application of high intensity confrontation.

    2D-TDOA passive location based on geodetic longitude and latitude
    Fangli MA,Yang XU,Peng XU
    2019, 40(5):  136-143.  doi:10.11959/j.issn.1000-436x.2019118
    Asbtract ( 407 )   HTML ( 28)   PDF (850KB) ( 740 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Because of the surface of the earth is not a plane,there may be some errors in the conventional ultra-short wave passive TDOA location method using plane coordinates.In order to use the geodetic longitude and latitude coordinates directly for TDOA location,a series of spherical distance TDOA location models based on spherical two-point distance calculation were proposed.The optimal location models were adopted,and a grid point search method was applied with model validation.The numerical results show that the spherical precise calculation model has the smallest positioning error,which is independent of latitude.Positioning error of the spherical approximation calculation model is worse than the first model,and increases with the increase of latitude.The equidistant orthographic cylindrical projection model has a small positioning error in the low latitudes.However,it has a large positioning error in the middle and high latitudes.The equiangular orthographic cylindrical projection model and the equiareal orthographic cylindrical projection model have a relatively large positioning error,which is around 26% at any latitude and is not applicable.

    Channel capacity analysis of non-line-of-sight ultraviolet communication in noncoplanar geometry based on traversing tiny unit method
    Peng SONG,Caixia SU,Taifei ZHAO,Jinni CHEN,Lei ZHU,Xiaodan ZHANG
    2019, 40(5):  144-152.  doi:10.11959/j.issn.1000-436x.2019103
    Asbtract ( 228 )   HTML ( 6)   PDF (1150KB) ( 664 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Channel capacity reflects the ability of the system to transmit information without errors.The path loss and impulse response of the system were calculated based on traversing tiny unit method,and then the frequency response of the system was obtained by the discrete Fourier transform of the impulse response sampling sequence,and the 3 dB bandwidth of the system was calculated.Considering the shot noise caused by signal light,the signal-to-noise ratio of the system was obtained according to the quantum limit method,and then the relationship between the channel capacity and the geometric parameters of transmitter and receiver in non-line-of-sight noncoplanar ultraviolet communication system were simulated and analyzed by Shannon formula.The results show that the channel capacity decreases with the increase of the off axis angle and the communication distance.When the elevation angles of transmitter and receiver are less than 40°,the channel capacity decreases rapidly with the increase of the elevation angles of transmitter and receiver,and the transmitter elevation angle has a great influence on the channel capacity.The system channel capacity is almost constant with the increase of divergence angle,and the larger the receiver field of view angle,the greater the system channel capacity.

    Revocable identity-based proxy re-signature scheme in the standard model
    Xiaodong YANG,Yutong LI,Jinli WANG,Tingchun MA,Caifen WANG
    2019, 40(5):  153-162.  doi:10.11959/j.issn.1000-436x.2019072
    Asbtract ( 361 )   HTML ( 23)   PDF (738KB) ( 489 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    User revocation is necessary to the practical application of identity-based proxy re-signature scheme.To solve the problem that the existing identity-based proxy re-signature schemes cannot provide revocation functionality,the notion of revocable identity-based proxy re-signature was introduced.Furthermore,the formal definition and security model of revocable identity-based proxy re-signature were presented.Based on proxy re-signature scheme and binary tree structure,a revocable identity-based proxy re-signature scheme was proposed.In the proposed,scheme,the user's signing key consists of two parts,a secret key and an update key.The secret key transmitted over the secure channel is fixed,but the update key broadcasted by the public channel is periodically changed.Only the user who has not been revoked can obtain the update key,and then randomize the secret key and update the key to generate the corresponding signature key of the current time period.In the standard model,the proposed scheme is proved to be existentially unforgeable against adaptive chosen-identity and chosen-message attacks.In addition,the proposed scheme has properties of bidirectionality and multi-use,and can resist signing key exposure attacks.The analysis results show that the proposed scheme can efficiently revoke the user and update the user’s key,and thus it has good scalability.

    Comprehensive Review
    State-of-the-art and trend of emergency rescue communication technologies for coal mine
    Qingsong HU,Wei YANG,Enjie DING,Shiyin LI,Binghao LI
    2019, 40(5):  163-179.  doi:10.11959/j.issn.1000-436x.2019123
    Asbtract ( 625 )   HTML ( 55)   PDF (2589KB) ( 1332 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    For the disaster area probing and emergency rescue in a mine,it is of great importance to employ the emergency communication system to communicate with each other,determine the places of trapped miners,and sense current status of disaster area.The hybrid emergency communication architecture model for coal mines was extracted,which was composed of one backbone,multiple branches,several special lines,and some wireless networks as assistance.Four types of emergency communication systems of coal mine were reviewed,namely through-the-air,through-the-wire,through-the-earth and mixed medium type.The key technologies and challenges of these four emergency communication types were analyzed.The research trend was discussed and a new emergency communication mode based on the reconstruction of mine Internet of things was proposed.The main enabling technologies of this new emergency communication mode were analyzed,namely post-disaster reconstruction of mine Internet of things,shifting nodes re-localization after mine disaster,status sensing method of mine disaster area,and data transmission method for post-disaster reconstruction network.

    correspondences
    Research on optimal two element exchange algorithm for large scale cloud computing server scheduling problem
    Wanliang WANG, Zelin ZANG, Guoqi CHEN, Hangyao TU, Yule WANG, Linyan LU
    2019, 40(5):  180-191.  doi:10.11959/j.issn.1000-436x.2019105
    Asbtract ( 489 )   HTML ( 30)   PDF (643KB) ( 569 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    With the flourishing of cloud computing industry,the rational management and scientific scheduling of cloud computing servers has become an important issue.In terms of model,a new mixed integer programming (MIP) model with affinity constraints and anti-affinity constraints was proposed to describe the scheduling problem of large scale cloud computing server.Considering the time cost of solving large-scale MIP problems,an optimal two element exchange algorithm was designed with the basics of branch and bound method and local search algorithm.By constantly extracting MIP sub-problems from completing scheduling problems and using branch and bound method to solve the sub-problems,the algorithm continuously optimized the server scheduling schemes,so that the scheduling schemes approached the optimal solution.The experimental results show that the algorithm has great advantages over the other methods in testing data set ALISS,and can reduce the resource consumption of cloud computing center by more than 4% when the same task is completed.

    Correspondences
    Research on cryptographic properties of a new S-box based on cellular automaton
    Jie GUAN,Junjun HUANG
    2019, 40(5):  192-200.  doi:10.11959/j.issn.1000-436x.2019101
    Asbtract ( 224 )   HTML ( 3)   PDF (832KB) ( 709 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    A new S-box based on cellular automata was found by experiments.The permutation properties of the S-box were analyzed,which proved that the S-box was a permutation only when the size of lattice was 5.Then the relation between the nontrivial difference transition probability of the S-box and the rank of the difference matrix was proved by constructing the difference matrix.And it was proved that the cyclic shift of input differential would not change the corresponding nontrivial differential transition probability,and obtained the sufficient and necessary conditions about the maximum and minimum nontrivial differential transition probabilities when the size of lattice was 5.Then the problem of the difference distribution of the S-box in this situation is completely solved.

    Research on area-efficient low-entropy masking scheme for AES
    Jiuxing JIANG,Jiao HOU,Hai HUANG,Yuying ZHAO,Xinxin FENG
    2019, 40(5):  201-210.  doi:10.11959/j.issn.1000-436x.2019100
    Asbtract ( 310 )   HTML ( 14)   PDF (955KB) ( 547 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    Based on the rotating S-box masking (RSM) proposed by Nassar et al,a low-entropy masking scheme for the advanced encryption standard (AES) was proposed.Reducing the area complexity by reusing the S-boxes,improving the hardware security by shuffling operation and improving the throughput by pipelining operation were the main idea of the proposed scheme.For the AES,the number of S-boxes could be reduced from 16 to 4 (key expansion module wasn’t included).Compared with the RSM,the combinational logic,the dedicated logic and the memory size are reduced to 69%,60% and 80% respectively.In addition,the theoretical analysis shows that the proposed scheme can resist offset based CPA attack,thus has higher security than the RSM.

    Information hiding algorithm based on mapping and structure data of 3D model
    Shuai REN,Zhen WANG,Dongxu SU,Tao ZHANG,Dejun MU
    2019, 40(5):  211-222.  doi:10.11959/j.issn.1000-436x.2019108
    Asbtract ( 304 )   HTML ( 22)   PDF (4278KB) ( 621 )   Knowledge map   
    Figures and Tables | References | Related Articles | Metrics

    The existing 3D information hiding schemes are not robust enough against the joint attacks,as a result the secret information will be vulnerable and cannot be extracted correctly.In order to solve the above problem,an information hiding algorithm based on mapping and structure data of 3D models was proposed.First,several texture maps of the original 3D models in .stl format were picked from the standard model library,so the backup secret data after twice two-dimension discrete Daubechies transform can be embedded using dbl function just as the watermark.Secondly,the original 3D model in .stl format was operated by frame sampling in wavelet domain to obtain the coefficient in transform domain,thus the secret data was embedded into the corresponding transform coefficient.Finally,the .obj documents with the secret information were generated by multiplying the 2D texture map data and the 3D .stl data matrix based on orthogonal projection.Texture maps and coordinate space of 3D model were both used to embed the secret information repeatedly in order to enhance the robustness.The experiment analysis indicated that the imperceptibility,robustness and resistance against analysis are improved and information transmission safety in complex environment can be achieved based on the redundancy space of multi-type carriers.

Copyright Information
Authorized by: China Association for Science and Technology
Sponsored by: China Institute of Communications
Editor-in-Chief: Zhang Ping
Associate Editor-in-Chief:
Zhang Yanchuan, Ma Jianfeng, Yang Zhen, Shen Lianfeng, Tao Xiaofeng, Liu Hualu
Editorial Director: Wu Nada, Zhao Li
Address: F2, Beiyang Chenguang Building, Shunbatiao No.1 Courtyard, Fengtai District, Beijing, China
Post: 100079
Tel: 010-53933889、53878169、
53859522、010-53878236
Email: xuebao@ptpress.com.cn
Email: txxb@bjxintong.com.cn
ISSN 1000-436X
CN 11-2102/TN
Visited
Total visitors:
Visitors of today:
Now online: