Skip to main content
Log in

Prediction Error Expansion (PEE) based Reversible polygon mesh watermarking scheme for regional tamper localization

  • Published:
Multimedia Tools and Applications Aims and scope Submit manuscript

Abstract

This paper proposes a block based semi-fragile reversible authentication scheme that achieves regional localization for different classes of geometry and topology based mesh attacks. First of all, the model bounding volume is spatially partitioned into sub-volumes using Octree data structure and for each sub-volume, the embeddable units are computed. Each embeddable unit is comprises of three vertices and one bit can be embedded to an embeddable unit using a Prediction Error Histogram (PEH) shifting strategy. In PEH shifting, few of the embeddable units are expandable and few are shiftable. To compute PEH, Vertex Normal Value Ordering (VNVO) is performed and the maximum prediction error value is expanded. During PEH generation, to achieve sharper histograms and to get minimum numbers of shiftable units, adaptive bin-width selection step is also added. Verification of each block is performed by computing CRC-8 using vertex information from the block and embedding to the expandable units of the corresponding block itself. The proposed method could generate a sharper histogram than the state of the art methods and the proposed embedding function incurred very low distortion to mesh surface. It also outperforms the prior arts by achieving regional taper localization for both geometrical as well as topological attacks. The results analysis justifies the superiority of the proposed work than state of the art methods.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8
Fig. 9
Fig. 10

Similar content being viewed by others

References

  1. Abdallah EE, Hamza AB, Bhattacharya P (2007) Mpeg video watermarking using tensor singular value decomposition. In: International Conference Image Analysis and Recognition. Springer, pp 772–783

  2. Abdallah EE, Hamza AB, Bhattacharya P (2009) Watermarking 3d models using spectral mesh compression. Signal Image Video Process 3(4):375

    Article  Google Scholar 

  3. Abdallah EE, Hamza AB, Bhattacharya P (2010) Video watermarking using wavelet transform and tensor algebra. SIViP 4(2):233–245

    Article  Google Scholar 

  4. Alattar AM (2004) Reversible watermark using the difference expansion of a generalized integer transform. IEEE Trans Image Process 13(8):1147–1156

    Article  MathSciNet  Google Scholar 

  5. Botsch M, Kobbelt L, Pauly M, Alliez P, Lévy B (2010) Polygon mesh processing. CRC press, Boca Raton

  6. Celik MU, Sharma G, Tekalp AM (2006) Lossless watermarking for image authentication: a new framework and an implementation. IEEE Trans Image Process 15(4):1042–1049

    Article  Google Scholar 

  7. Chen TY, Hwang MS, Jan JK (2009) Adaptive authentication schemes for 3d mesh models. Int J Innov Comput Inf Control 5(12):4561–4572

    Google Scholar 

  8. Ym C, Wu H (2007) A sequential quantization strategy for data embedding and integrity verification. IEEE Trans Circ Syst Video Technol 17(8):1007–1016

    Article  Google Scholar 

  9. Chou CM, Tseng DC (2006) A public fragile watermarking scheme for 3d model authentication. Comput Aided Des 38(11):1154–1165

    Article  Google Scholar 

  10. Chou CM, Tseng DC (2009) Affine-transformation-invariant public fragile watermarking for 3d model authentication. IEEE Comput Graph Appl 29(2):72–79

    Article  Google Scholar 

  11. Chou D, Jhou CY, Chu SC, et al. (2009) Reversible watermark for 3d vertices based on data hiding in mesh formation. Int J Innov Comput I 5(7):1893–1901

    Google Scholar 

  12. Huang CC, Yang YW, Fan CM, Wang JT (2013) A spherical coordinate based fragile watermarking scheme for 3d models. In: International conference on industrial, Engineering and Other Applications of Applied Intelligent Systems. Springer, pp 566–571

  13. Huang YH, Tsai YY (2015) A reversible data hiding scheme for 3d polygonal models based on histogram shifting with high embedding capacity. 3D Res 6(2):1–12

    Article  Google Scholar 

  14. Hwang J, Kim J, Choi J (2006) A reversible watermarking based on histogram shifting. In: International Workshop on Digital Watermarking. Springer, pp 348–361

  15. Jang HU, Choi HY, Son J, Kim D, Hou JU, Choi S, Lee HK (2018) Cropping-resilient 3d mesh watermarking based on consistent segmentation and mesh steganalysis. Multimed Tools Appl 77(5):5685–5712

    Article  Google Scholar 

  16. Jiang R, Zhang W, Hou D, Wang H, Yu N (2018) Reversible data hiding for 3d mesh models with three-dimensional prediction-error histogram modification. Multimed Tools Appl 77(5):5263–5280

    Article  Google Scholar 

  17. Khan A, Siddiqa A, Munib S, Malik SA (2014) A recent survey of reversible watermarking techniques. Inf Sci 279:251–272

    Article  Google Scholar 

  18. Lavoué G, Gelasca ED, Dupont F, Baskurt A, Ebrahimi T (2006) Perceptually driven 3d distance metrics with application to watermarking. In: SPIE Optics+ Photonics, International Society for Optics and Photonics, pp 63,120L–63,120L

  19. Li Y, Deng S, Xiao D (2011) A novel hash algorithm construction based on chaotic neural network. Neural Comput Applic 20(1):133–141

    Article  Google Scholar 

  20. Li X, Li J, Li B, Yang B (2013) High-fidelity reversible data hiding scheme based on pixel-value-ordering and prediction-error expansion. Signal Process 93 (1):198–205

    Article  Google Scholar 

  21. Li Y, Ge G, Xia D (2016) Chaotic hash function based on the dynamic s-box with variable parameters. Nonlinear Dyn 84(4):2387–2402

    Article  Google Scholar 

  22. Lin HY, Liao HY, Lu CS, Lin JC (2005) Fragile watermarking for authenticating 3-d polygonal meshes. IEEE Trans Multimed 7(6):997–1006

    Article  Google Scholar 

  23. Lu ZM, Li Z (2007) High capacity reversible data hiding for 3d meshes in the pvq domain. In: International Workshop on Digital Watermarking. Springer, pp 233–243

  24. Luo H, Zm L u, Js Pan (2006) A reversible data hiding scheme for 3d point cloud model. In: 2006 IEEE International Symposium on Signal processing and information technology. IEEE, pp 863–867

  25. Molaei AM, Ebrahimnezhad H, Sedaaghi MH (2013) A blind fragile watermarking method for 3d models based on geometric properties of triangles. 3D Res 4(4):1–9

    Article  Google Scholar 

  26. Naskar R, Chakraborty RS (2013) A generalized tamper localization approach for reversible watermarking algorithms. ACM Trans Multimed Comput Commun Appl (TOMM) 9(3):19

    Google Scholar 

  27. Qu X, Kim HJ (2015) Pixel-based pixel value ordering predictor for high-fidelity reversible data hiding. Signal Process 111:249–260

    Article  Google Scholar 

  28. Shilane P, Min P, Kazhdan M, Funkhouser T (2004) The princeton shape benchmark. In: 2004 Proceedings Shape modeling applications. IEEE, pp 167–178

  29. Sun Z, Lu ZM, Li Z (2006) Reversible data hiding for 3d meshes in the pvq-compressed domain. In: 2006 International Conference on Intelligent Information Hiding and Multimedia. IEEE, pp 593–596

  30. Thodi DM, Rodríguez JJ (2004) Reversible watermarking by prediction-error expansion. In: 2004. 6th IEEE Southwest Symposium on Image Analysis and Interpretation. IEEE, pp 21–25

  31. Tian J (2002) Wavelet-based reversible watermarking for authentication. In: Security and watermarking of multimedia contents IV, International Society for Optics and Photonics, vol 4675, pp 679–691

  32. Tsai HM, Chang LW (2010) Secure reversible visible image watermarking with authentication. Signal Process Image Commun 25(1):10–17

    Article  Google Scholar 

  33. Tsai YY, Cheng TC, Huang YH (2017) A low-complexity region-based authentication algorithm for 3d polygonal models. Security and Communication Networks 2017

  34. Wang WB, Zheng GQ, Yong JH, Gu HJ (2008) A numerically stable fragile watermarking scheme for authenticating 3d models. Comput Aided Des 40(5):634–645

    Article  Google Scholar 

  35. Wang JT, Chang YC, Yu CY, Yu SS (2014) Hamming code based watermarking scheme for 3d model verification. Math Probl Eng 2014

  36. Wu HT, Cheung Ym (2005) A reversible data hiding approach to mesh authentication. In: The 2005 IEEE/WIC/ACM International Conference on Web Intelligence (WI’05). IEEE, pp 774–777

  37. Wu H, Ym C (2006) Public authentication of 3d mesh models. In: 2006 IEEE/WIC/ACM International Conference on Web intelligence, 2006. WI. IEEE, pp 940–948

  38. Wu H, Dugelay JL (2008) Reversible watermarking of 3d mesh models by prediction-error expansion. In: 2008 IEEE 10th Workshop on Multimedia Signal Processing. IEEE, pp 797–802

  39. Wu HT, Cheung YM (2010) Reversible watermarking by modulation and security enhancement. IEEE Trans Instrum Measur 59(1):221–228

    Article  Google Scholar 

  40. Xiang X, Held M, Mitchell JS (1999) Fast and effective stripification of polygonal surface models. In: Proceedings of the 1999 symposium on Interactive 3D graphics. ACM, pp 71–78

  41. Yeo BL, Yeung MM (1999) Watermarking 3d objects for verification. IEEE Comput Graph Appl 19(1):36–45

    Article  Google Scholar 

  42. Zhang Y, Li Y, Wen W, Wu Y, Jx C (2015) Deciphering an image cipher based on 3-cell chaotic map and biological operations. Nonlinear Dyn 82(4):1831–1837

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Sagarika Borah.

Additional information

Publisher’s note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Borah, S., Borah, B. Prediction Error Expansion (PEE) based Reversible polygon mesh watermarking scheme for regional tamper localization. Multimed Tools Appl 79, 11437–11458 (2020). https://doi.org/10.1007/s11042-019-08411-5

Download citation

  • Received:

  • Revised:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11042-019-08411-5

Keywords

Navigation