Skip to main content
Log in

Efficient construction of provably secure steganography under ordinary covert channels

  • Research Paper
  • Published:
Science China Information Sciences Aims and scope Submit manuscript

Abstract

Steganography is the science of hiding information within seemingly harmless messages or innocent media. This paper addresses the problems of efficient construction of secure steganography in ordinary covert channels. Without relying on any sampling assumption, we provide a general construction of secure steganography under computational indistinguishability. Our results show that unpredictability of mapping function in covertext sampler is indispensable for secure stegosystem on indistinguishability against adaptive chosen hiddentext attacks. We completely prove that computationally secure steganography can be constructed on pseudorandom function and unbiased sampling function under ordinary covert channels, that is, its security is inversely proportional to the sum of errors of these two functions, as well as the legth of hiddentexts. More importantly, our research is not dependent upon pseudorandom ciphertext assumption of cryptosystem or perfect sampling assumption. Hence, our results are practically useful for construction and analysis of secure stegosystems.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Feamster N, Balazinska M, Wang W, et al. Thwarting Web censorship with untrusted messenger discovery. In: Dingledine R, ed. Privacy Enhancing Technologies. LNCS 2760. Berlin: Springer, 2003. 125–140

    Chapter  Google Scholar 

  2. Serjantov A, Danezis G. Towards an information theoretic metric for anonymity. In: Dingledine R, Syverson P F, eds. Privacy Enhancing Technologies. LNCS 2482. Berlin: Springer, 2002. 41–53

    Chapter  Google Scholar 

  3. Boneh D, Shaw J. Collusion-secure fingerprinting for digital data. IEEE Trans Inf Theory, 1998, 44: 1897–1905

    Article  MathSciNet  MATH  Google Scholar 

  4. Cachin C. An information-theoretic model for steganography. In: Aucsmith D, ed. Proceedings of the 2nd Workshop on Information Hiding (IH 1998). LNCS 1525. Portland: Springer, 1998. 306–318

    Google Scholar 

  5. Hopper N J, Langford J, Ahn L V. Provably secure steganography. In: Yung M, ed. Advances in Cryptology — CRYPTO 2002. LNCS 2442. Santa Barbara: Springer, 2002. 77–92

    Google Scholar 

  6. Hopper N J, Ahn L V, Langford J. Provably secure steganography. IEEE Trans Comput, 2009, 58: 662–676

    Article  MathSciNet  Google Scholar 

  7. Möller B. A public-key encryption scheme with pseudo-random ciphertexts. In: Samarati P, Ryan P Y A, Gollmann D, et al, eds. Proceedings of the 9th European Symposium on Research in Computer Security, ESORICS 2004. LNCS 3193. Sophia Antipolis: Springer, 2004. 335–351

    Google Scholar 

  8. Dedic N, Itkis G, Reyzin L, et al. Upper and lower bounds on black-box steganography. In: Backes M, Cachin C, eds. Theory of Cryptography, Second Theory of Cryptography Conference, TCC 2005. LNCS 3378. Cambridge: Springer, 2005. 227–244

    Google Scholar 

  9. Ahn L V, Hopper N J. Public-key steganography. In: Cachin C, Camenisch J, eds. Advances in Cryptology — EUROCRYPT 2004. LNCS 3027. Interlaken: Springer, 2004. 323–341

    Chapter  Google Scholar 

  10. Backes M, Cachin C. Public-key steganography with active attacks. In: Kilian J, ed. Theory of Cryptography, Second Theory of Cryptography Conference (TCC 2005). LNCS 3378. Cambridge: Springer, 2005. 210–226

    Google Scholar 

  11. Hopper N J. On steganographic chosen covertext security. In: Caires L, Italiano G F, Monteiro L, et al, eds. Proceedings of the 32nd International Colloquium on Automata Languages and Programming (ICALP 2005). LNCS 3580. Lisbon: Springer, 2005. 311–323

    Chapter  Google Scholar 

  12. Lysyanskaya A, Meyerovich M. Provably secure steganography with imperfect sampling. In: Yung M, Dodis Y, Kiayias A, et al, eds. Proceedings of the 9th International Conference on Theory and Practice of Public-Key Cryptography (PKC 2006). LNCS 3958. New York: Springer, 2006. 123–139

    Google Scholar 

  13. Goldwasser S, Bellare M. Lecture Notes on Cryptography. 2008. http://www-cse.ucsd.edu/mihir/papers/gb.html

  14. Yao A C. Theory and application of trapdoor functions. In: Proceedings of the 23rd IEEE Symposium on Foundations of Computer Science (FOCS 1982). Chicago: IEEE Computer Society, 1982. 80–91

    Google Scholar 

  15. Goldreich O. Foundations of cryptography volume I, Basic tools. London: Cambridge University Press, 2001

    Book  Google Scholar 

  16. Luo X Y, Liu F L, Yang C F, et al. Image universal steganalysis based on best wavelet packet decomposition. Sci China Inf Sci, 2010, 53: 634–647

    Article  MathSciNet  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yan Zhu.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Zhu, Y., Yu, M., Hu, H. et al. Efficient construction of provably secure steganography under ordinary covert channels. Sci. China Inf. Sci. 55, 1639–1649 (2012). https://doi.org/10.1007/s11432-012-4598-3

Download citation

  • Received:

  • Accepted:

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11432-012-4598-3

Keywords

Navigation