scispace - formally typeset
Search or ask a question

Showing papers on "Steganography published in 2005"


Proceedings ArticleDOI
19 Dec 2005
TL;DR: This paper presents a detailed survey of existing and newly proposed steganographic and watermarking techniques and classify the techniques based on different domains in which data is embedded.
Abstract: Watermarking, which belong to the information hiding field, has seen a lot of research interest. There is a lot of work begin conducted in different branches in this field. Steganography is used for secret communication, whereas watermarking is used for content protection, copyright management, content authentication and tamper detection. In this paper we present a detailed survey of existing and newly proposed steganographic and watermarking techniques. We classify the techniques based on different domains in which data is embedded. We limit the survey to images only.

574 citations


Journal ArticleDOI
TL;DR: Two novel ways of applying the histogram characteristic function (HCF), introduced by Harmsen for the detection of steganography in color images but ineffective on grayscale images, are introduced: calibrating the output using a downsampled image and computing the adjacency histogram instead of the usual histogram.
Abstract: We consider the problem of detecting spatial domain least significant bit (LSB) matching steganography in grayscale images, which has proved much harder than for its counterpart, LSB replacement. We use the histogram characteristic function (HCF), introduced by Harmsen for the detection of steganography in color images but ineffective on grayscale images. Two novel ways of applying the HCF are introduced: calibrating the output using a downsampled image and computing the adjacency histogram instead of the usual histogram. Extensive experimental results show that the new detectors are reliable, vastly more so than those previously known.

544 citations


Journal ArticleDOI
TL;DR: Heuristic arguments supported by tests using blind steganalysis indicate that the wet paper steganography provides improved steganographic security and is less vulnerable to steganalytic attacks compared with existing methods with shared selection channels.
Abstract: In this paper, we show that the communication channel known as writing in memory with defective cells is a relevant information-theoretical model for a specific case of passive warden steganography when the sender embeds a secret message into a subset C of the cover object X without sharing C with the recipient. The set C, which is also called the selection channel, could be arbitrary, determined by the sender from the cover object using a deterministic, pseudo-random, or a truly random process. We call this steganography "writing on wet paper" and realize it using a simple variable-rate random linear code that gives the sender a convenient flexibility and control over the embedding process and is thus suitable for practical implementation. The importance of the wet paper scenario for covert communication is discussed within the context of adaptive steganography and perturbed quantization steganography. Heuristic arguments supported by tests using blind steganalysis indicate that the wet paper steganography provides improved steganographic security and is less vulnerable to steganalytic attacks compared with existing methods with shared selection channels.

224 citations


Proceedings ArticleDOI
21 Mar 2005
TL;DR: Heuristic arguments supported by tests using blind steganalysis indicate that the wet paper steganography provides improved steganographic security and is less vulnerable to steganalytic attacks compared with existing methods with shared selection channels.
Abstract: In this paper, we show that the communication channel known as writing in memory with defective cells is a relevant information-theoretical model for a specific case of passive warden steganography when the sender embeds a secret message into a subset C of the cover object X without sharing the selection channel C with the recipient. The set C could be arbitrary, determined by the sender from the cover object using a deterministic, pseudo-random, or a truly random process. We call this steganography “writing on wet paper” and realize it using low-density random linear codes with the encoding step based on the LT process. The importance of writing on wet paper for covert communication is discussed within the context of adaptive steganography and perturbed quantization steganography. Heuristic arguments supported by tests using blind steganalysis indicate that the wet paper steganography provides improved steganographic security for embedding in JPEG images and is less vulnerable to attacks when compared to existing methods with shared selection channels.

189 citations


Journal ArticleDOI
TL;DR: Using the model-based methodology, an example steganography method is proposed for JPEG images that achieves a higher embedding efficiency and message capacity than previous methods while remaining secure against first order statistical attacks.
Abstract: This paper presents methods for performing steganography and steganalysis using a statistical model of the cover medium. The methodology is general, and can be applied to virtually any type of media. It provides answers for some fundamental questions that have not been fully addressed by previous steganographic methods, such as how large a message can be hidden without risking detection by certain statistical methods, and how to achieve this maximum capacity. Current steganographic methods have been shown to be insecure against simple statistical attacks. Using the model-based methodology, an example steganography method is proposed for JPEG images that achieves a higher embedding efficiency and message capacity than previous methods while remaining secure against first order statistical attacks. A method is also described for defending against "blockiness" steganalysis attacks. Finally, a model-based steganalysis method is presented for estimating the length of messages hidden with Jsteg in JPEG images.

186 citations


Journal ArticleDOI
TL;DR: This letter proposes a novel steganographic scheme that employs human vision sensitivity to hide a large amount of secret bits into a still image with a high imperceptibility by using a series of symbols in a notation system with multiple bases.
Abstract: This letter proposes a novel steganographic scheme that employs human vision sensitivity to hide a large amount of secret bits into a still image with a high imperceptibility. In this method, data to be embedded are converted into a series of symbols in a notation system with multiple bases. The specific bases used are determined by the degree of local variation of the pixel magnitudes in the host image so that pixels in busy areas can potentially carry more hidden data. Experimental results are given to show the advantage of this adaptive technique.

172 citations


Book ChapterDOI
06 Jun 2005
TL;DR: A general framework for detection and length estimation of hidden messages in digital images and a detailed study of one particular novel detector, with experimental evidence that it is more powerful than those previously known, in most cases substantially so.
Abstract: There are many detectors for simple Least Significant Bit (LSB) steganography in digital images, the most sensitive of which make use of structural or combinatorial properties of the LSB embedding method. We give a general framework for detection and length estimation of these hidden messages, which potentially makes use of all the combinatorial structure. The framework subsumes some previously known structural detectors and suggests novel, more powerful detection algorithms. After presenting the general framework we give a detailed study of one particular novel detector, with experimental evidence that it is more powerful than those previously known, in most cases substantially so. However there are some outstanding issues to be solved for the wider application of the general framework.

164 citations


Journal ArticleDOI
TL;DR: In this paper, the correlation between bit planes as well as the binary texture characteristics within the bit planes will differ between a stego image and a cover image and these telltale marks are used to construct a classifier that can distinguish between Stego and cover images.
Abstract: We present a novel technique for steganalysis of images that have been subjected to embedding by steganographic algorithms. The seventh and eighth bit planes in an image are used for the computation of several binary similarity measures. The basic idea is that the correlation between the bit planes as well as the binary texture characteristics within the bit planes will differ between a stego image and a cover image. These telltale marks are used to construct a classifier that can distinguish between stego and cover images. We also provide experimental results using some of the latest steganographic algorithms. The proposed scheme is found to have complementary performance vis-a-vis Farid's scheme in that they outperform each other in alternate embedding techniques.

162 citations


Proceedings ArticleDOI
06 Jul 2005
TL;DR: A general blind image steganalysis system is proposed, in which the statistical moments of characteristic functions of the prediction-error image, the test image, and their wavelet subbands are selected as features.
Abstract: In this paper, a general blind image steganalysis system is proposed, in which the statistical moments of characteristic functions of the prediction-error image, the test image, and their wavelet subbands are selected as features. Artificial neural network is utilized as the classifier. The performance of the proposed steganalysis system is significantly superior to the prior arts.

161 citations


Proceedings ArticleDOI
14 Dec 2005
TL;DR: An image based steganography that combines Least Significant Bit (LSB), Discrete Cosine Transform (DCT), and compression techniques on raw images to enhance the security of the payload is presented.
Abstract: Steganography is an important area of research in recent years involving a number of applications. It is the science of embedding information into the cover image viz., text, video, and image (payload) without causing statistically significant modification to the cover image. The modern secure image steganography presents a challenging task of transferring the embedded information to the destination without being detected. In this paper we present an image based steganography that combines Least Significant Bit(LSB), Discrete Cosine Transform(DCT), and compression techniques on raw images to enhance the security of the payload. Initially, the LSB algorithm is used to embed the payload bits into the cover image to derive the stego-image. The stego-image is transformed from spatial domain to the frequency domain using DCT. Finally quantization and runlength coding algorithms are used for compressing the stego-image to enhance its security. It is observed that secure images with low MSE and BER are transferred without using any password, in comparison with earlier works.

155 citations


Book ChapterDOI
19 Sep 2005
TL;DR: A graph-theoretic approach to steganography based on the idea of exchanging rather than overwriting pixels is suggested and an algorithm based on this approach with support for several types of image and audio files is implemented.
Abstract: We suggest a graph-theoretic approach to steganography based on the idea of exchanging rather than overwriting pixels. We construct a graph from the cover data and the secret message. Pixels that need to be modified are represented as vertices and possible partners of an exchange are connected by edges. An embedding is constructed by solving the combinatorial problem of calculating a maximum cardinality matching. The secret message is then embedded by exchanging those samples given by the matched edges. This embedding preserves first-order statistics. Additionally, the visual changes can be minimized by introducing edge weights. We have implemented an algorithm based on this approach with support for several types of image and audio files and we have conducted computational studies to evaluate the performance of the algorithm.

Journal ArticleDOI
TL;DR: The recently proposed wet paper codes are used and a new approach to passive-warden steganography called perturbed quantization is introduced, which provides better steganographic security than current JPEG steganographers methods.
Abstract: In this paper, we use the recently proposed wet paper codes and introduce a new approach to passive-warden steganography called perturbed quantization. In perturbed quantization, the sender hides data while processing the cover object with an information-reducing operation that involves quantization, such as lossy compression, downsampling, or A/D conversion. The unquantized values of the processed cover object are considered as side information to confine the embedding changes to those unquantized elements whose values are close to the middle of quantization intervals. This choice of the selection channel calls for wet paper codes as they enable communication with non-shared selection channel. Heuristic is presented that indicates that the proposed method provides better steganographic security than current JPEG steganographic methods. This claim is further supported by blind steganalysis of a specific case of perturbed quantization for recompressed JPEG images.

Journal ArticleDOI
TL;DR: According to the experimental results, the image quality is better than Jpeg-Jsteg and its improved scheme, and the secret data is embedded into the difference values of a given image after the prediction stage is performed.

Journal ArticleDOI
TL;DR: A feature classification technique, based on the analysis of two statistical properties in the spatial and DCT domains, is proposed to blindly determine the existence of hidden messages in an image to be effective in class separation.
Abstract: In contrast to steganography, steganalysis is focused on detecting (the main goal of this research), tracking, extracting, and modifying secret messages transmitted through a covert channel. In this paper, a feature classification technique, based on the analysis of two statistical properties in the spatial and DCT domains, is proposed to blindly (i.e., without knowledge of the steganographic schemes) to determine the existence of hidden messages in an image. To be effective in class separation, the nonlinear neural classifier was adopted. For evaluation, a database composed of 2088 plain and stego images (generated by using six different embedding schemes) was established. Based on this database, extensive experiments were conducted to prove the feasibility and diversity of our proposed system. It was found that the proposed system consists of: 1) a 90%/sup +/ positive-detection rate; 2) not limited to the detection of a particular steganographic scheme; 3) capable of detecting stego images with an embedding rate as low as 0.01 bpp; and 4) considering the test of plain images incurred low-pass filtering, sharpening, and JPEG compression.


Journal ArticleDOI
TL;DR: A theoretical framework for the linear collusion analysis of watermarked digital video sequences is presented, and a new theorem is derived equating a definition of statistical invisibility, collusion-resistance, and two practical watermark design rules that play a key role in the subsequent development of a novel collusion-resistant video watermarking algorithm.
Abstract: We present a theoretical framework for the linear collusion analysis of watermarked digital video sequences, and derive a new theorem equating a definition of statistical invisibility, collusion-resistance, and two practical watermark design rules. The proposed framework is simple and intuitive; the basic processing unit is the video frame and we consider second-order statistical descriptions of their temporal inter-relationships. Within this analytical setup, we define the linear frame collusion attack, the analytic notion of a statistically invisible video watermark, and show that the latter is an effective counterattack against the former. Finally, to show how the theoretical results detailed in this paper can easily be applied to the construction of collusion-resistant video watermarks, we encapsulate the analysis into two practical video watermark design rules that play a key role in the subsequent development of a novel collusion-resistant video watermarking algorithm discussed in a companion paper.

Journal ArticleDOI
TL;DR: It is found that these fundamental statistics of natural images are, in fact, generally altered by the hidden "nonnatural" information, and the effect of some popular steganography techniques is investigated.
Abstract: Steganography is the art of secret communication. Its purpose is to hide the presence of information, using, for example, images as covers. We experimentally investigate if stego-images, bearing a secret message, are statistically "natural". For this purpose, we use recent results on the statistics of natural images and investigate the effect of some popular steganography techniques. We found that these fundamental statistics of natural images are, in fact, generally altered by the hidden "nonnatural" information. Frequently, the change is consistently biased in a given direction. However, for the class of natural images considered, the change generally falls within the intrinsic variability of the statistics, and, thus, does not allow for reliable detection, unless knowledge of the data hiding process is taken into account. In the latter case, significant levels of detection are demonstrated.

Book ChapterDOI
19 Sep 2005
TL;DR: This paper focuses on the class of supervised steganalysis techniques developed for the additive steganography, which can be described as y = f(x, s, K) = x + g(s, K), where stego image y is obtained from the cover image x by adding a low-amplitude cover image independent Stego signals that may be also depended on secret stEGo key K and the secret data s.
Abstract: Development of digital communications systems significantly extended possibility to perform covert communications (steganography) This recalls an emerging demand in highly efficient counter-measures, ie steganalysis methods Modern steganography is presented by a broad spectrum of various data-hiding techniques Therefore development of corresponding steganalysis methods is rather a complex problem and challenging task Moreover, in many practical steganalysis tasks second Kerckhoff's principle is not applicable because of absence of information about the used steganography method This motivates to use blind steganalysis, which can be applied to the certain techniques where one can specify at least statistics of the hidden data This paper focuses on the class of supervised steganalysis techniques developed for the additive steganography, which can be described as y = f(x, s, K) = x + g(s, K), where stego image y is obtained from the cover image x by adding a low-amplitude cover image independent ((1 embedding also known as LSB matching) or cover image dependent (LSB embedding) stego signals that may be also depended on secret stego key K and the secret data s The function g() represents the embedding rule

Journal ArticleDOI
TL;DR: The proposed scheme is notably superior to those in the previous literature and has the higher capacity exploration on secret embedding, and better stability on stego-image displays.

Proceedings ArticleDOI
21 Mar 2005
TL;DR: It is shown that for images with a low noise level, such as decompressed JPEG images, this method can accurately estimate the number of embedding changes even for K=1 and for embedding rates as low as 0.2 bits per pixel.
Abstract: In this paper, we propose a new method for estimating the number of embedding changes for non-adaptive ±K embedding in images. The method uses a high-pass FIR filter and then recovers an approximate message length using a Maximum Likelihood Estimator on those stego image segments where the filtered samples can be modeled using a stationary Generalized Gaussian random process. It is shown that for images with a low noise level, such as decompressed JPEG images, this method can accurately estimate the number of embedding changes even for K=1 and for embedding rates as low as 0.2 bits per pixel. Although for raw, never compressed images the message length estimate is less accurate, when used as a scalar parameter for a classifier detecting the presence of ±K steganography, the proposed method gave us relatively reliable results for embedding rates as low as 0.5 bits per pixel.

Proceedings ArticleDOI
21 Mar 2005
TL;DR: A goal is to compare a number of universal steganalysis techniques proposed in the literature which include techniques based on binary similarity measures, wavelet coefficients' statistics, and DCT based image features.
Abstract: There have been a number of steganography embedding techniques proposed over the past few years. In turn the development of these techniques have led to an increased interest in steganalysis techniques. More specifically Universal steganalysis techniques have become more attractive since they work independently of the embedding technique. In this work, our goal is to compare a number of universal steganalysis techniques proposed in the literature which include techniques based on binary similarity measures, wavelet coefficients' statistics, and DCT based image features. These universal steganalysis techniques are tested against a number of well know embedding techniques, including Outguess, F5, Model based, and perturbed quantization. Our experiments are done using a large dataset of JPEG images, obtained by randomly crawling a set of publicly available websites. The image dataset is categorized with respect to the size and quality. We benchmark embedding rate versus detectability performances of several widely used embedding as well as universal steganalysis techniques. Furthermore, we provide a framework for benchmarking future techniques.

Proceedings ArticleDOI
21 Mar 2005
TL;DR: A statistical model of images is used and an appropriate statistical measure is used for the security of a steganography system subject to optimal hypothesis testing to detect data hidden in grayscale images with spread spectrum hiding.
Abstract: In this paper we study steganalysis, the detection of hidden data. Specifically we focus on detecting data hidden in grayscale images with spread spectrum hiding. To accomplish this we use a statistical model of images and estimate the detectability of a few basic spread spectrum methods. To verify the results of these findings, we create a tool to discriminate between natural "cover" images and "stego" images (containing hidden data) taken from a diverse database. Existing steganalysis schemes that exploit the spatial memory found in natural images are particularly effective. Motivated by this, we include inter-pixel dependencies in our model of image pixel probabilities and use an appropriate statistical measure for the security of a steganography system subject to optimal hypothesis testing. Using this analysis as a guide, we design a tool for detecting hiding on various spread spectrum methods. Depending on the method and power of the hidden message, we correctly detect the presences of hidden data in about 95% of images.

Journal Article
TL;DR: A novel high bit rate LSB audio watermark- ing method that reduces embedding distortion of the host audio by using the proposed two-step algorithm, watermark bits are embedded into higher LSB layers, resulting in increased robustness against noise addition.
Abstract: In this paper, we present a novel high bit rate LSB audio watermark- ing method that reduces embedding distortion of the host audio. Using the proposed two-step algorithm, watermark bits are embedded into higher LSB layers, resulting in increased robustness against noise addition. In addition, listening tests showed that perceptual quality of watermarked audio is higher in the case of the proposed method than in the standard LSB method.

Book ChapterDOI
Michael Backes1, Christian Cachin1
10 Feb 2005
TL;DR: In this paper, a complexity-theoretic model for public-key steganography with active attacks is introduced and a relaxation called steganographic security against publicly-detectable replayable adaptive chosen-covertext attacks (SS-PDR-CCA) is formalized.
Abstract: A complexity-theoretic model for public-key steganography with active attacks is introduced. The notion of steganographic security against adaptive chosen-covertext attacks (SS-CCA) and a relaxation called steganographic security against publicly-detectable replayable adaptive chosen-covertext attacks (SS-PDR-CCA) are formalized. These notions are closely related to CCA-security and PDR-CCA-security for public-key cryptosystems. In particular, it is shown that any SS-(PDR-)CCA stegosystem is a (PDR-)CCA-secure public-key cryptosystem and that an SS-PDR-CCA stegosystem for any covertext distribution with sufficiently large min-entropy can be realized from any PDR-CCA-secure public-key cryptosystem with pseudorandom ciphertexts.

Proceedings ArticleDOI
21 Mar 2005
TL;DR: This work shows that hidden messages alter the underlying statistics of audio signals, and develops a low-dimensional statistical feature vector that is extracted from this basis representation and used by a non-linear support vector machine for classification.
Abstract: Digital audio provides a suitable cover for high-throughput steganography. At 16 bits per sample and sampled at a rate of 44,100 Hz, digital audio has the bit-rate to support large messages. In addition, audio is often transient and unpredictable, facilitating the hiding of messages. Using an approach similar to our universal image steganalysis, we show that hidden messages alter the underlying statistics of audio signals. Our statistical model begins by building a linear basis that captures certain statistical properties of audio signals. A low-dimensional statistical feature vector is extracted from this basis representation and used by a non-linear support vector machine for classification. We show the efficacy of this approach on LSB embedding and Hide4PGP. While no explicit assumptions about the content of the audio are made, our technique has been developed and tested on high-quality recorded speech.

Journal ArticleDOI
TL;DR: The algorithm proposed in this paper embeds a watermark in each video object by imposing a particular relationship between some predefined pairs of quantized discrete cosine transform coefficients in the luminance blocks of pseudo-randomly selected macroblocks (MBs).
Abstract: The recent finalization of MPEG-4 will make this standard very attractive for a large range of applications such as video editing, Internet video distribution, wireless video communications. Some of these applications are likely to get great benefit from watermarking technology, since it can enable a number of innovative services, such as conditional access policies, data annotation, data labeling, content authentication, to be implemented at a low price. One of the key points of the MPEG-4 standard is the possibility to access and manipulate objects within a video sequence. Thus object watermarking has to be achieved in such a way that, while a video object is transferred from a sequence to another, it is still possible to correctly access the data embedded within the object itself. The algorithm proposed in this paper embeds a watermark in each video object by imposing a particular relationship between some predefined pairs of quantized discrete cosine transform (DCT) coefficients in the luminance blocks of pseudo-randomly selected macroblocks (MBs). Watermarks are equally embedded into intra and inter MBs. Experimental results are presented validating the effectiveness of the proposed approach.

Patent
11 May 2005
TL;DR: In this article, a digital watermark signal is reduced to a set of spatial positions, and message objects are positioned according to the set of positions, which are then combined with non-message objects to form an image or design.
Abstract: The present invention provides steganographic embedding techniques. A digital watermark signal is reduced to a set of spatial positions. The set of spatial positions sufficiently conveys the digital watermark signal. Message objects are positioned according to the set of spatial positions. Non-message objects are combined with the message objects to form an image or design. The message objects include distinguishable characteristics, e.g., via color, contrast, gray-scale level or luminance, in comparison to the non-message objects. The digital watermark signal is detected by distinguishing the message objects from the non-message objects (e.g., via color or contrast differences) and analyzing the relative placement of the message objects within the image or design.

Journal ArticleDOI
TL;DR: The proposed digital steganographic technique is efficient and secure, has high capacity and low distortion, and is robust against affine transformations (which include translation, rotation, scaling, or their combined operations).
Abstract: We present an efficient digital steganographic technique for three-dimensional (3D) triangle meshes. It is based on a substitutive blind procedure in the spatial domain. The basic idea is to consider every vertex of a triangle as a message vertex. We propose an efficient data structure and advanced jump strategy to fast assign order to the message vertex. We also provide a Multi-Level Embed Procedure (MLEP), including sliding, extending, and rotating levels, to embed information based on shifting the message vertex by its geometrical property. Experimental results show that the proposed technique is efficient and secure, has high capacity and low distortion, and is robust against affine transformations (which include translation, rotation, scaling, or their combined operations). The technique provides an automatic, reversible method and has proven to be feasible in steganography.

Book ChapterDOI
06 Jun 2005
TL;DR: A new information-theoretic framework to study data-hiding and watermarking security is proposed, using the mutual information to quantify the information about the secret key that leaks from the observation of watermarked objects.
Abstract: This paper puts in consideration the concepts of security and robustness in watermarking, in order to be able to establish a clear frontier between them. A new information-theoretic framework to study data-hiding and watermarking security is proposed, using the mutual information to quantify the information about the secret key that leaks from the observation of watermarked objects. This framework is applied to the analysis of a Spread-Spectrum data-hiding scheme in different scenarios. Finally, we show some interesting links between a measure proposed in previous works in the literature, which is based on Fisher Information Matrix, and our proposed measure.

Journal ArticleDOI
TL;DR: The new framework can compute a robust estimate of the length of a secret message hidden in the LSBs of samples for a large class of digital media contents such as image, video, and audio, in which the underlying signals consist of correlated samples.
Abstract: We propose a general framework for the detection of the least significant bit (LSB) steganography using digital media files as cover objects. The new framework exploits high-order statistics of the samples. It can compute a robust estimate of the length of a secret message hidden in the LSBs of samples for a large class of digital media contents such as image, video, and audio, in which the underlying signals consist of correlated samples. A case study on the LSB steganalysis of natural grey-scale and color images and experimental results are reported.