scispace - formally typeset
Search or ask a question

Showing papers on "Steganography published in 2002"


Journal ArticleDOI
TL;DR: This paper introduces a new paradigm for data embedding in images (lossless dataembedding) that has the property that the distortion due to embedding can be completely removed from the watermarked image after the embedded data has been extracted.
Abstract: One common drawback of virtually all current data embedding methods is the fact that the original image is inevitably distorted due to data embedding itself. This distortion typically cannot be removed completely due to quantization, bit-replacement, or truncation at the grayscales 0 and 255. Although the distortion is often quite small and perceptual models are used to minimize its visibility, the distortion may not be acceptable for medical imagery (for legal reasons) or for military images inspected under nonstandard viewing conditions (after enhancement or extreme zoom). In this paper, we introduce a new paradigm for data embedding in images (lossless data embedding) that has the property that the distortion due to embedding can be completely removed from the watermarked image after the embedded data has been extracted. We present lossless embedding methods for the uncompressed formats (BMP, TIFF) and for the JPEG format. We also show how the concept of lossless data embedding can be used as a powerful tool to achieve a variety of nontrivial tasks, including lossless authentication using fragile watermarks, steganalysis of LSB embedding, and distortion-free robust watermarking.

702 citations


Proceedings ArticleDOI
TL;DR: In this article, the authors classify and review current stego-detection algorithms that can be used to trace popular steganographic products and present some new results regarding their previously proposed detection of LSB embedding using sensitive dual statistics.
Abstract: Steganography is the art of hiding the very presence of communication by embedding secret messages into innocuous looking cover documents, such as digital images. Detection of steganography, estimation of message length, and its extraction belong to the field of steganalysis. Steganalysis has recently received a great deal of attention both from law enforcement and the media. In our paper, we classify and review current stego-detection algorithms that can be used to trace popular steganographic products. We recognize several qualitatively different approaches to practical steganalysis - visual detection, detection based on first order statistics (histogram analysis), dual statistics methods that use spatial correlations in images and higher-order statistics (RS steganalysis), universal blind detection schemes, and special cases, such as JPEG compatibility steganalysis. We also present some new results regarding our previously proposed detection of LSB embedding using sensitive dual statistics. The recent steganalytic methods indicate that the most common paradigm in image steganography - the bit-replacement or bit substitution - is inherently insecure with safe capacities far smaller than previously thought.

369 citations


Journal ArticleDOI
01 Mar 2002
TL;DR: A novel steganographic method based on joint photographic expert-group (JPEG) that has a larger message capacity than Jpeg-Jsteg, and the quality of the stego-images of the proposed method is acceptable.
Abstract: In this paper, a novel steganographic method based on joint photographic expert-group (JPEG) is proposed. The proposed method modifies the quantization table first. Next, the secret message is hidden in the cover-image with its middle-frequency of the quantized DCT coefficients modified. Finally, a JPEG stego-image is generated. JPEG is a standard image and popularly used in Internet. The stego-image will not be suspected if we could apply a JPEG image to data hiding. We compare our method with a JPEG hiding-tool Jpeg-Jsteg. From the experimental results, we obtain that the proposed method has a larger message capacity than Jpeg-Jsteg, and the quality of the stego-images of the proposed method is acceptable. Besides, our method has the same security level as Jpeg-Jsteg.

366 citations


Proceedings ArticleDOI
TL;DR: In this article, the authors formulate two general methodologies for lossless embedding that can be applied to images as well as any other digital objects, including video, audio, and other structures with redundancy.
Abstract: Lossless data embedding has the property that the distortion due to embedding can be completely removed from the watermarked image without accessing any side channel. This can be a very important property whenever serious concerns over the image quality and artifacts visibility arise, such as for medical images, due to legal reasons, for military images or images used as evidence in court that may be viewed after enhancement and zooming. We formulate two general methodologies for lossless embedding that can be applied to images as well as any other digital objects, including video, audio, and other structures with redundancy. We use the general principles as guidelines for designing efficient, simple, and high-capacity lossless embedding methods for three most common image format paradigms - raw, uncompressed formats (BMP), lossy or transform formats (JPEG), and palette formats (GIF, PNG). We close the paper with examples of how the concept of lossless data embedding can be used as a powerful tool to achieve a variety of non-trivial tasks, including elegant lossless authentication using fragile watermarks. Note on terminology: some authors coined the terms erasable, removable, reversible, invertible, and distortion-free for the same concept.

338 citations


Proceedings Article
01 Jan 2002
TL;DR: A detection framework that includes tools to retrieve images from the world wide web and automatically detect whether they might contain steganography content is presented, to determine whether there is steganographic content on the Internet.
Abstract: Steganography is used to hide the occurrence of communication. Recent suggestions in US newspapers indicate that terrorists use steganography to communicate in secret with their accomplices. In particular, images on the Internet were mentioned as the communication medium. While the newspaper articles sounded very dire, none substantiated these rumors. To determine whether there is steganographic content on the Internet, this paper presents a detection framework that includes tools to retrieve images from the world wide web and automatically detect whether they might contain steganographic content. To ascertain that hidden messages exist in images, the detection framework includes a distributed computing framework for launching dictionary attacks hosted on a cluster of loosely coupled workstations. We have analyzed two million images downloaded from eBay auctions and one million images obtained from a USENET archive but have not been able to find a single hidden message.

293 citations


Book ChapterDOI
07 Oct 2002
TL;DR: A new, principled approach to detecting LSB steganography in digital signals such as images and audio is introduced and it is shown that the length of hidden message embedded in the least significant bits of signal samples can be estimated with relatively high precision.
Abstract: This paper introduces a new, principled approach to detecting LSB steganography in digital signals such as images and audio. It is shown that the length of hidden message embedded in the least significant bits of signal samples can be estimated with relatively high precision. The new steganalytic approach is based on some statistical measures of sample pairs that are highly sensitive to LSB embedding operations. The resulting detection algorithm is simple and fast. To evaluate the robustness of the proposed steganalytic approach, bounds on estimation errors are developed. Furthermore, the vulnerability of the new approach to possible attacks is also assessed, and counter measures are suggested.

281 citations


Journal ArticleDOI
TL;DR: A novel steganography scheme capable of concealing a piece of critical information in a host message which is a binary image (e.g., a facsimile) and used as secret keys to protect the hidden information.
Abstract: This letter presents a novel steganography scheme capable of concealing a piece of critical information in a host message which is a binary image (e.g., a facsimile). A binary matrix and a weight matrix are used as secret keys to protect the hidden information. Given a host image of size m/spl times/n, the proposed scheme can conceal as many as /spl lfloor/log/sub 2/ (mn+1)/spl rfloor/ bits of data in the image by changing, at most, two bits in the host image. This scheme can provide a higher security, embed more information, and maintain a higher quality of the host image than available schemes.

230 citations


01 Sep 2002
TL;DR: This paper describes several techniques to encrypt uncompressed and compressed images and develops a scheme called multiple selective encryption, which is proven not to interfere with the decoding process in the sense that it achieves a constant bit rate and that bitstreams remain compliant to the JPEG specifications.
Abstract: This paper describes several techniques to encrypt uncompressed and compressed images. We first present the aims of image encryption. In the usual ways to encryption, all the information is encrypted. But this is not mandatory. In this paper we follow the principles of a technique initially proposed by MAPLES et al. [1] and encrypt only a part of the image content in order to be able to visualize the encrypted images, although not with full precision. This concept leads to techniques that can simultaneously provide security functions and an overall visual check which might be suitable in some applications like, for example, searching through a shared image database. The principle of selective encryption is first applied to uncompressed images. Then we propose a simple technique applicable to the particular case of JPEG images. This technique is proven not to interfere with the decoding process in the sense that it achieves a constant bit rate and that bitstreams remain compliant to the JPEG specifications. Then we develop a scheme called multiple selective encryption, discuss its properties and conclude.

216 citations


Book ChapterDOI
07 Oct 2002
TL;DR: In this paper, the concept of Minimal Requisite Fidelity (MRF) is introduced as a measure of the degree of signal fidelity that is both acceptable to end users and destructive to covert communications.
Abstract: Active wardens have been an area of postulation in the community for nearly two decades, but to date there have been no published implementations that can be used to stop steganography as it transits networks. In this paper we examine the techniques and challenges of a high-bandwidth, unattended, real-time, active warden in the context of a network firewall. In particular, we concentrate on structured carriers with objectively defined semantics, such as the TCP/IP protocol suite rather than on the subjective, or unstructured carriers such as images that dominate the information hiding literature. We introduce the concept of Minimal Requisite Fidelity (MRF) as a measure of the degree of signal fidelity that is both acceptable to end users and destructive to covert communications. For unstructured carriers, which lack objective semantics, wardens can use techniques such as adding noise to block subliminal information. However, these techniques can break the overt communications of structured carriers which have strict semantics. We therefore use a specification-based approach to determine MRF. We use MRF to reason about opportunities for embedding covert or subliminal information in network protocols and develop both software to exploit these channels, as well as an active warden implementation that stops them. For unstructured carriers, MRF is limited by human perception, but for structured carriers, well known semantics give us high assurance that a warden can completely eliminate certain subliminal or covert channels.

190 citations


Proceedings ArticleDOI
24 Jun 2002
TL;DR: A novel technique for steganalysis of images that have been subjected to embedding by steganographic algorithms that is found to have complementary performance vis-à-vis Farid's scheme in that they outperform each other in alternate embedding techniques.
Abstract: We present a novel technique for steganalysis of images that have been subjected to least significant bit (LSB) type steganographic algorithms. The seventh and eighth bit planes in an image are used for the computation of several binary similarity measures. The basic idea is that the correlation between the bit planes as well the binary texture characteristics within the bit planes differs between a stego-image and a cover-image. These telltale marks can be used to construct a steganalyzer, that is, a multivariate regression scheme to detect the presence of a steganographic message in an image.

172 citations


Proceedings ArticleDOI
09 Dec 2002
TL;DR: In this paper, a modification to standard LSB algorithm that is able to embed four bits per sample, thus improving the capacity of data hiding channel by 33% is presented, which makes use of minimum error replacement method for LSB adjustment and modified error diffusion method for decreasing SNR value.
Abstract: Conventionally, a perceptual limit of three bits per sample is imposed to the basic LSB audio steganography method. In this paper, we present a novel modification to standard LSB algorithm that is able to embed four bits per sample, thus improving the capacity of data hiding channel by 33%. The proposed algorithm makes use of minimum error replacement method for LSB adjustment and modified error diffusion method for decreasing SNR value. Objective test showed the algorithm succeeds in this task, while keeping SNR value close to the level of SNR obtained by standard LSB embedding with three bits per sample capacity. Subjective listening test proved that high perceptual transparency is accomplished even if four LSBs of host audio signal are used for data hiding.

Proceedings ArticleDOI
24 Jun 2002
TL;DR: An LSB steganalysis technique that can detect the existence of hidden messages that are randomly embedded in the least significant bits of natural continuous-tone images and precisely measure the length of the embedded message, even when the hidden message is very short relative to the image size.
Abstract: We present an LSB steganalysis technique that can detect the existence of hidden messages that are randomly embedded in the least significant bits of natural continuous-tone images. The technique is inspired by the recent work of J. Fridrich et al. (see Proc. ACM Workshop on Multimedia and Security, p.27-30, 2001) and just like their work, it can also precisely measure the length of the embedded message, even when the hidden message is very short relative to the image size. The key to our success is the formation of some subsets of pixels whose cardinalities change with LSB embedding, and such changes can be precisely quantified under the assumption that the embedded bits are randomly scattered. Interestingly, our study on steganalysis of LSB embedding sheds light on the work of Fridrich et al. on the detection of LSB embedding, and offers an analytical proof of an observation made by them.

Book ChapterDOI
18 Aug 2002
TL;DR: In this article, the authors introduce definitions based on computational indistinguishability and prove that the existence of one-way functions implies secure steganographic protocols, and they also prove that secure protocols can be constructed from a complexity-theoretic point of view.
Abstract: Informally, steganography is the process of sending a secret message from Alice to Bob in such a way that an eavesdropper (who listens to all communications) cannot even tell that a secret message is being sent. In this work, we initiate the study of steganography from a complexity-theoretic point of view. We introduce definitions based on computational indistinguishability and we prove that the existence of one-way functions implies the existence of secure steganographic protocols.

Book
01 May 2002
TL;DR: This full revision of the best-selling first edition of Disappearing Cryptography describes a number of different techniques to hide information, including encryption, making data incomprehensible; steganography, embedding information into video, audio, or graphics files; watermarking, hiding data in the noise of image or sound files; mimicry, "dressing up" data and making it appear to be other data, and more.
Abstract: From the Publisher: Disappearing Cryptography, Second Edition describes how to take words, sounds, or images and hide them in digital data so they look like other words, sounds, or images. When used properly, this powerful technique makes it almost impossible to trace the author and the recipient of a message. Conversations can be submerged in the flow of information through the Internet so that no one can know if a conversation exists at all. This full revision of the best-selling first edition describes a number of different techniques to hide information. These include encryption, making data incomprehensible; steganography, embedding information into video, audio, or graphics files; watermarking, hiding data in the noise of image or sound files; mimicry, "dressing up" data and making it appear to be other data, and more. The second edition also includes an expanded discussion on hiding information with spread-spectrum algorithms, shuffling tricks, and synthetic worlds. Each chapter is divided into sections, first providing an introduction and high-level summary for those who want to understand the concepts without wading through technical explanations, and then presenting greater detail for those who want to write their own programs. To encourage exploration, the author's Web site contains implementations for hiding information in lists, sentences, and images. About the Author: Peter Wayner is a writer living in Baltimore and is the author of Digital Cash and Agents at Large (both Academic Press). His writings appear in numerous academic journals as well as the pages of more popular forums such as MacWorld and the New York Times. He has taught various computer science courses at Cornell University and Georgetown University.

Posted Content
TL;DR: In this article, the authors introduce definitions based on computational indistinguishability and prove that the existence of one-way functions implies secure steganographic protocols, and they also prove that secure protocols can be constructed from a complexity-theoretic point of view.
Abstract: Informally, steganography is the process of sending a secret message from Alice to Bob in such a way that an eavesdropper (who listens to all communications) cannot even tell that a secret message is being sent. In this work, we initiate the study of steganography from a complexity-theoretic point of view. We introduce definitions based on computational indistinguishability and we prove that the existence of one-way functions implies the existence of secure steganographic protocols.

Proceedings ArticleDOI
TL;DR: An appropriate information-theoretic model for steganography has been proposed by Cachin and two different schemes are investigated, which aim to maximize the amount of hidden information while preserving security against detection by unauthorized parties.
Abstract: Steganography is the art of communicating a message by embedding it into multimedia data. It is desired to maximize the amount of hidden information (embedding rate) while preserving security against detection by unauthorized parties. An appropriate information-theoretic model for steganography has been proposed by Cachin. A steganographic system is perfectly secure when the statistics of the cover data and the stego data are identical, which means that the relative entropy between the cover data and the stego data is zero. For image data, another constraint is that the stego data must look like a typical image. A tractable objective measure for this property is the (weighted) mean squared error between the cover image and the stego image (embedding distortion). Two different schemes are investigated. The first one is derived from a blind watermarking scheme. The second scheme is designed specifically for steganography such that perfect security is achieved, which means that the relative entropy between cover data and stego data tends to zero. In this case, a noiseless communication channel is assumed. Both schemes store the stego image in the popular JPEG format. The performance of the schemes is compared with respect to security, embedding distortion and embedding rate.© (2002) COPYRIGHT SPIE--The International Society for Optical Engineering. Downloading of the abstract is permitted for personal use only.

Journal ArticleDOI
TL;DR: A new steganography scheme is proposed that improves in its capability to maintain higher quality of the host image after data hiding by sacrificing some data hiding space and can still offer a good data hiding ratio.
Abstract: In an earlier paper (Chen et al., 2000), we proposed a steganography scheme for hiding a piece of critical information in a host binary image. That scheme ensures that, in each m /spl times/ n image block of the host image, as many as [log/sub 2/ (mn + 1)] bits can be hidden in the block by changing at most 2 bits in the block. We propose a new scheme that improves (Chen et al., 2000) in its capability to maintain higher quality of the host image after data hiding by sacrificing some data hiding space. The new scheme can still offer a good data hiding ratio. It ensures that, for any bit that is modified in the host image, the bit is adjacent to another bit which has a value equal to the former's new value. Thus, the hiding effect is quite invisible.

Journal ArticleDOI
TL;DR: By using variable-size insertion and redundant Gaussion noise adding, the stego-images created with the proposed method can survive both the human visual system and the common-cover-carrier attack.

Journal ArticleDOI
TL;DR: The proposed steganography enables us to use lossy compressed images as dummy files in bit-plane-based steganographic algorithms and achieves large embedding rates with little noticeable degradation in image quality.

Journal ArticleDOI
TL;DR: The share of multiple secrets among participants in secret transmission is a critical topic for a new digital image scheme derived from the least significant bit substitution method and the visual cryptography method and it is shown that the quality of all stego-images is visually acceptable.

Journal ArticleDOI
TL;DR: The proposed method is based on a seamless integration of the two schemes without compromising their desirable features and makes feasible the deployment of the merits of a BPCS steganography technique in a practical scenario where images are compressed before being transmitted over the network.
Abstract: This letter presents a steganography method based on a JPEG2000 lossy compression scheme and bit-plane complexity segmentation (BPCS) steganography. It overcomes the lack of robustness of bit-plane-based steganography methods with respect to lossy compression of a dummy image: a critical shortcoming that has hampered deployment in a practical scenario. The proposed method is based on a seamless integration of the two schemes without compromising their desirable features and makes feasible the deployment of the merits of a BPCS steganography technique in a practical scenario where images are compressed before being transmitted over the network. Embedding rates of around 15% of the compressed image size were achieved for preembedding 1.0-bpp compressed images with no noticeable degradation in image quality.

Book ChapterDOI
21 Nov 2002
TL;DR: The potential implications of recent developments in subfields of image analysis and image representation for watermarking and steganography are considered, and three rapidly developing subfields are considered: 1. Natural Scene Statistics; 2. Level Set Image Processing and Geometric Diffusion; and 3. Computational Harmonic Analysis.
Abstract: We consider the potential implications of recent developments in subfields of image analysis and image representation for watermarking and steganography. We consider three rapidly developing subfields: 1. Natural Scene Statistics; 2. Level Set Image Processing and Geometric Diffusion; and 3. Computational Harmonic Analysis. Each of these subfields has recently claimed progress either in characterizing or processing images. We interpret all such progress as implicitly or explicitly identifying invariants of real images. Such invariants are potential tools for studying the effects of watermarking or steganography in an image. We briefly survey these three subfields, give several examples of such invariants, and explore the effects of model watermarking schemes on such invariants.

Patent
19 Mar 2002
TL;DR: In this paper, images are steganographically marked with codes that can be used, e.g., by reference to a remote registry, to identify the image proprietors, so that images formed thereon can be traced back to their owners.
Abstract: Images are steganographically marked with codes that can be used, e.g., by reference to a remote registry, to identify the image proprietors. Some embodiments pre-mark blank emulsion film or paper products with such codes, so that images formed thereon can be traced back to their proprietors. A variety of other embodiments and technologies are also disclosed.

Proceedings ArticleDOI
26 Aug 2002
TL;DR: A novel text cryptosystem is proposed, which hides secret information into a publicly accessed color image by a quantization-based strategy, so the transportation of the secret information will not attract the attention of illegal eavesdropper.
Abstract: A novel text cryptosystem is proposed. The secret information is hidden into a publicly accessed color image by a quantization-based strategy, so the transportation of the secret information will not attract the attention of illegal eavesdropper. With our approach, the secret information is embedded in the wavelet domain of every chrominance component, so the hiding capacity is larger than the similar steganography software. The embedded sequence can be reliably extracted without resorting to the original image. Simulation results show that the proposed method is robust against commonly used image processing techniques.

Proceedings ArticleDOI
TL;DR: In this article, the authors consider the problem of hiding information in a steganographic framework, i.e. embedding a binary message within an apparently innocuous content, in order to establish a ''suspicion-free'' digital communication channel.
Abstract: We consider the problem of hiding information in a steganographic framework, i.e. embedding a binary message within an apparently innocuous content, in order to establish a `suspicion-free' digital communication channel. The adversary is passive as no intentional attack is foreseen. The only threat is that she discovers the presence of a hidden communication. The main goal of this article is to find if the calar Costa Scheme, a recently published embedding method exploiting side information at the encoder, is suitable for that framework. We justify its use assessing its security level with respect to the Cachin's criterion. We derive a public-key stegosystem following the ideas of R. Anderson and P. Petitcolas. This technique is eventually applied to PCM audio contents. Experimental performances are detailed in terms of bit-rate and Kullback-Leibler distance.

Book ChapterDOI
07 Oct 2002
TL;DR: This paper shows three approaches for detecting steganograms with low change density, a steganographic algorithm with a very low embedding rate, and another algorithm (Hide), constructed to be secure against visual and statistical chi-square attacks.
Abstract: This paper shows three approaches for detecting steganograms with low change density. MP3Stego is a steganographic algorithm with a very low embedding rate. The attack presented here is a statistical analysis of block sizes. It is able to detect 0.001 % of steganographic payload in MP3 files. The second approach is the use of hash functions to combine sample categories for the chi-square attack. One of these hash functions enables us to detect about 0.2 bits per pixel in true colour images. Another algorithm (Hide) was presented at the last workshop and constructed to be secure against visual and statistical chi-square attacks. The detection method for Hide combines the three colour components of each pixel to recognise an increased number of "neighbour colours".

Proceedings ArticleDOI
09 Dec 2002
TL;DR: The proposed algorithm for steganography preserves the data size of the model and can embed more information than the conventional algorithm, and is robust against the operations to knots and control points and the remodeling of NURBS model through approximation.
Abstract: In this paper, two watermarking algorithms for nonuniform rational b-spline (NURBS) are proposed. One is suitable for steganography, and the other for watermarking. Both algorithms do not directly embed data into the parameters of NURBS, but into the 2D virtual images extracted from the sampled points of 3D model. As a result, the proposed algorithm for steganography preserves the data size of the model and can embed more information than the conventional algorithm. Also, the watermarking algorithm can use any of existing 2D watermarking techniques when embedding data into the virtual 2D images. From the experiment, it is found that the algorithm is robust against the operations to knots and control points. It is also robust against the remodeling of NURBS model through approximation.

Journal ArticleDOI
TL;DR: This MPEG-2 compliant codec uses data hiding to transmit error correction information and several error concealment techniques in the decoder, which allows for a much higher quality picture in an error-prone environment while creating an almost imperceptible degradation of the picture in a error-free environment.
Abstract: The transmission of any data is always subject to corruption due to errors, but video transmission, because of its real time nature must deal with these errors without retransmission of the corrupted data. The error can be handled using forward error correction in the encoder or error concealment techniques in the decoder. This MPEG-2 compliant codec uses data hiding to transmit error correction information and several error concealment techniques in the decoder. The decoder resynchronizes more quickly with fewer errors than traditional resynchronization techniques. It also allows for perfect recovery of differentially encoded DCT-DC components and motion vectors. This provides for a much higher quality picture in an error-prone environment while creating an almost imperceptible degradation of the picture in an error-free environment.

Proceedings ArticleDOI
TL;DR: A mathematical approach to steganalysis is presented, which concludes that a common belief, namely, spread spectrum steganography/watermarking is secure because of the low strength, noise-like message carrier is not valid anymore within the current context.
Abstract: A mathematical approach to steganalysis is presented in this paper with linear steganography being the main focus. A mathematically formal definition of steganalysis is given followed by definitions for passive and active steganalysis. The steganalysis problem is formulated as blind system identification and conditions for identifiability (successful steganalysis) are derived. A procedure to systematically exploit any available spatial and temporal diversity information for efficient steganalysis is also discussed. Experimental results are given for steganalysis of Gaussian distributed, spread spectrum image steganography and watermarking. The proposed technique is observed to produce impressive results for a variety of performance measures. Based on the results we conclude that a common belief, namely, spread spectrum steganography/watermarking is secure because of the low strength, noise-like message carrier is not valid anymore within the current context. Therefore, new questions regarding steganography security that differ from the standard information theoretic notion are raised and some answers are provided.

Proceedings ArticleDOI
23 Sep 2002
TL;DR: A new paradigm called "capability" is proposed which gauges the effectiveness of a steganographic method and includes payload carrying ability, detectability, and robustness components.
Abstract: At present, "capacity" is the prevailing paradigm for covert channels. With respect to steganography, however, capacity is at best insufficient, and at worst, is incorrect. In this paper, we propose a new paradigm called "capability" which gauges the effectiveness of a steganographic method. It includes payload carrying ability, detectability, and robustness components. We also discuss the use of zero-error capacity for channel analysis and demonstrate that a JPEG compressed image always has the potential to carry hidden information.