Skip to main content

Non-malleable Schemes Resisting Adaptive Adversaries

  • Conference paper
  • 1711 Accesses

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 5450))

Abstract

In this paper, we focus on security models in steganography. We first recall classical security models both in cryptography and in steganography. We rely on these models to propose the definitions of the malleability-based models of security for private key steganographic schemes. We also prove that the indistinguishability-based security under the hypothesis of a chosen hidden text adaptive attack (IND-CHA2) implies malleability-based security under the same hypothesis (NM-CHA2). This connection gives us some keys to explain why many practical steganography schemes do not resist adaptive adversaries. Finally, we propose a generic construction to overcome the intrinsic vulnerability of many of them induced by the malleability property.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Cachin, C.: An information-theoretic model for steganography. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol. 1525, pp. 306–318. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  2. Cachin, C.: An information-theoretic model for steganography. Information and Computation 192(1), 41–56 (2004)

    Article  MathSciNet  MATH  Google Scholar 

  3. Cachin, C.: Digital steganography. In: van Tilborg, H. (ed.) Encyclopedia of Cryptography and Security. Springer, Heidelberg (2005)

    Google Scholar 

  4. Chandramouli, R.: Mathematical theory for steganalysis. In: Proc. SPIE Security and Watermarking of Multimedia Contents IV (2002)

    Google Scholar 

  5. Chandramouli, R., Kharrazi, M., Memon, N.: Image steganography and steganalysis: Concepts and practice. In: Kalker, T., Cox, I., Ro, Y.M. (eds.) IWDW 2003. LNCS, vol. 2939, pp. 35–49. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  6. Chandramouli, R., Memon, N.: Steganography capacity: A steganalysis perspective. In: Proc. SPIE, Security and Watermarking of Multimedia Contents V, Santa Clara, CA, USA, vol. 5020, pp. 173–177 (2003)

    Google Scholar 

  7. Hopper, N.: Toward a Theory of Steganography. PhD thesis, School of Computer Science. Carnegie Mellon University, Pittsburgh, PA, USA (2004)

    Google Scholar 

  8. Dedić, N., Itkis, G., Reyzin, L., Russel, S.: Upper and lower bounds on black-box steganography. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 227–244. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  9. Hopper, N., Langford, J., von Ahn, L.: Provably secure steganography. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 77–92. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  10. Katzenbeisser, S., Petitcolas, F.: Defining security in steganographic systems. In: Proc. SPIE Security and Watermarking of Multimedia contents IV, vol. 4675, pp. 50–56 (2002)

    Google Scholar 

  11. von Ahn, L., Hopper, N.J.: Public-key steganography. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 323–341. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  12. Levan, T., Kurosawa, K.: Efficient public key steganography secure against adaptative chosen stegotext attacks. In: Proc. Information Hiding, 8th International Workshop, Old Town Alexandria, Virginia, USA (2006)

    Google Scholar 

  13. Hopper, N.: On steganographic chosen covertext security. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 311–323. Springer, Heidelberg (2005)

    Chapter  Google Scholar 

  14. Kerckhoffs, A.: La cryptographie militaire. Journal des Sciences Militaires (1883)

    Google Scholar 

  15. Ker, A.: The ultimate steganalysis benchmark? In: MM&Sec 2007: Proceedings of the 9th workshop on Multimedia & security, Dallas, Texas, USA, pp. 141–148. ACM, New York (2007)

    Google Scholar 

  16. Barbier, J., Alt, S.: Practical insecurity for effective steganalysis. In: Solanki, K., Sullivan, K., Madhow, U. (eds.) IH 2008. LNCS, vol. 5284, pp. 195–208. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  17. Barbier, J.: Analyse de canaux de communication dans un contexte non-coopératif. Application aux codes correcteurs d’erreurs et à la stéganalyse. PhD thesis, École Polytechnique, Palaiseau, France (2007)

    Google Scholar 

  18. Goldwasser, S., Micali, S.: Probabilistic encryption. Journal of Computer and System Science 28, 270–299 (1984)

    Article  MathSciNet  MATH  Google Scholar 

  19. Bellare, M., Desai, A., Jokipii, E., Rogaway, P.: A concrete security treatment of symmetric encryption: Analysis of the DES modes of operation. In: Proc. 38th Symposium on Foundations of Computer Science FOC. IEEE, Los Alamitos (1997)

    Google Scholar 

  20. Dolev, D., Dwork, C., Naor, M.: Nonmalleable cryptography. SIAM Journal of Computing 30(2), 391–437 (2000)

    Article  MathSciNet  MATH  Google Scholar 

  21. Bellare, M., Desai, A., Pointcheval, D., Rogaway, P.: Relations among notions of security for public-key encryption schemes. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 26–45. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  22. Bellare, M., Sahai, A.: Non-malleable encryption: equivalence between two notions and an indistinguishability-based characterization. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 519–536. Springer, Heidelberg (1999)

    Chapter  Google Scholar 

  23. Katz, J., Yung, M.: Characterization of security notions for probabilistic private-key encryption. Journal of Cryptology 19(1), 67–96 (2006)

    Article  MathSciNet  MATH  Google Scholar 

  24. Provos, N.: Universal steganography (1998), http://www.outguess.org/

  25. Westfeld, A.: F5-a steganographic algorithm. In: Moskowitz, I.S. (ed.) IH 2001. LNCS, vol. 2137, pp. 289–302. Springer, Heidelberg (2001)

    Chapter  Google Scholar 

  26. Latham, A.: Steganography: JPHIDE and JPSEEK (1999), http://linux01.gwdg.de/~alatham/stego.html

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2009 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Barbier, J., Mayer, E. (2009). Non-malleable Schemes Resisting Adaptive Adversaries. In: Kim, HJ., Katzenbeisser, S., Ho, A.T.S. (eds) Digital Watermarking. IWDW 2008. Lecture Notes in Computer Science, vol 5450. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-04438-0_21

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-04438-0_21

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-04437-3

  • Online ISBN: 978-3-642-04438-0

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics