DOI QR코드

DOI QR Code

Selective Encryption Algorithm for 3D Printing Model Based on Clustering and DCT Domain

  • Pham, Giao N. (Department of IT Convergence & Application Engineering, Pukyong National University) ;
  • Kwon, Ki-Ryong (Department of IT Convergence & Application Engineering, Pukyong National University) ;
  • Lee, Eung-Joo (Department of Information & Communication Engineering, Tongmyong University) ;
  • Lee, Suk-Hwan (Department of Information Security, Tongmyong University)
  • Received : 2017.11.13
  • Accepted : 2017.11.21
  • Published : 2017.12.30

Abstract

Three-dimensional (3D) printing is applied to many areas of life, but 3D printing models are stolen by pirates and distributed without any permission from the original providers. Moreover, some special models and anti-weapon models in 3D printing must be secured from the unauthorized user. Therefore, 3D printing models must be encrypted before being stored and transmitted to ensure access and to prevent illegal copying. This paper presents a selective encryption algorithm for 3D printing models based on clustering and the frequency domain of discrete cosine transform. All facets are extracted from 3D printing model, divided into groups by the clustering algorithm, and all vertices of facets in each group are transformed to the frequency domain of a discrete cosine transform. The proposed algorithm is based on encrypting the selected coefficients in the frequency domain of discrete cosine transform to generate the encrypted 3D printing model. Experimental results verified that the proposed algorithm is very effective for 3D printing models. The entire 3D printing model is altered after the encryption process. The decrypting error is approximated to be zero. The proposed algorithm provides a better method and more security than previous methods.

Keywords

Acknowledgement

Supported by : National Research Foundation of Korea (NRF), Institute for Information & communications Technology Promotion (IITP)

References

  1. United States Government Accountability Office, "3D Printing Opportunities, Challenges, and Policy Implications of Additive Manufacturing," 2015; https://www.finnegan.com/en/firm/news/3d-printing-opportunities-challenges-and-policy-implicationsof.html.
  2. 3D Systems Inc., "How 3D printing works: the vision, innovation and technologies behind Inkjet 3D printing," 2012; http://www.officeproductnews.net/sites/default/files/3dWP_0.pdf.
  3. V. Srinivasan and B. Jarrod, "3D Printing and the Future of Manufacturing," CSC Leading Edge Forum, 2012; https://assets1.csc.com/innovation/downloads/LEF_20123DPrinting.pdf.
  4. G. Strang, "The discrete cosine transform," Society for Industrial and Applied Mathematics, vol. 41, no. 1, pp. 135-147, 1999.
  5. M. Eluard, Y. Maetz, and G. Doerr, "Geometry-preserving encryption for 3D meshes," in Proceedings of International Conference of Compression at Representation Signal Audio (CORESA), Le Creusot, France, 2013, pp. 7-12.
  6. X. T. Cai, F. Z. He, W. D. Li, X. X. Li, and Y. Q. Wu, "Encryption based partial sharing of CAD models," Integrated Computer Aided Engineering, vol. 22, no. 3, pp. 243-260, 2015. https://doi.org/10.3233/ICA-150487
  7. X. T. Cai, W. D. Li, F. Z. He, and X. X. Li, "Customized encryption of computer aided design models for collaboration in cloud manufacturing environment," Journal of Manufacturing Science and Engineering, vol. 137, no. 4, article no. 040905, 2015.
  8. X. T. Cai, F. Z. He, W. D. Li, X. X. Li, and Y. Q. Wu, "Parametric and adaptive encryption of feature-based computeraided design models for cloud-based collaboration," Integrated Computer-Aided Engineering, vol. 24, no. 2, pp. 129-142, 2017. https://doi.org/10.3233/ICA-160535
  9. STL format in 3D printing, 2017; https://all3dp.com/what-isstl-file-format-extension-3d-printing.
  10. The Virtual Reality Modeling Language (ISO/IEC 14772-1:1997), http://www.cacr.caltech.edu/-slombey/asci/vrml/.
  11. RSA Lab., "Password-Based Cryptography Standard," 2006.
  12. J. MacQueen, "Some methods for classification and analysis of multivariate observations," Proceedings of the 5th Berkeley Symposium on Mathematical Statistics and Probability, Berkeley, CA, 1967, pp. 281-297.

Cited by

  1. Two-Dimensional (2D) Slices Encryption-Based Security Solution for Three-Dimensional (3D) Printing Industry vol.7, pp.5, 2018, https://doi.org/10.3390/electronics7050064