Writing on wet paper

In this paper, we show that the communication channel known as writing in memory with defective cells is a relevant information-theoretical model for a specific case of passive warden steganography when the sender embeds a secret message into a subset C of the cover object X without sharing C with the recipient. The set C, which is also called the selection channel, could be arbitrary, determined by the sender from the cover object using a deterministic, pseudo-random, or a truly random process. We call this steganography "writing on wet paper" and realize it using a simple variable-rate random linear code that gives the sender a convenient flexibility and control over the embedding process and is thus suitable for practical implementation. The importance of the wet paper scenario for covert communication is discussed within the context of adaptive steganography and perturbed quantization steganography. Heuristic arguments supported by tests using blind steganalysis indicate that the wet paper steganography provides improved steganographic security and is less vulnerable to steganalytic attacks compared with existing methods with shared selection channels.

[1]  Stephan Katzenbeisser,et al.  Information Hiding Techniques for Steganography and Digital Watermaking , 1999 .

[2]  Mikhail J. Atallah,et al.  A hierarchical protocol for increasing the stealthiness of steganographic methods , 2004, MM&Sec '04.

[3]  Jessica J. Fridrich,et al.  Feature-Based Steganalysis for JPEG Images and Its Implications for Future Design of Steganographic Schemes , 2004, Information Hiding.

[4]  Douglas H. Wiedemann Solving sparse linear equations over finite fields , 1986, IEEE Trans. Inf. Theory.

[5]  Gregory W. Wornell,et al.  Quantization index modulation: A class of provably good methods for digital watermarking and information embedding , 2001, IEEE Trans. Inf. Theory.

[6]  André Kaup,et al.  Steganographic system based on higher-order statistics , 2003, IS&T/SPIE Electronic Imaging.

[7]  Ross J. Anderson,et al.  On the limits of steganography , 1998, IEEE J. Sel. Areas Commun..

[8]  Bernd Girod,et al.  Communications approach to image steganography , 2002, IS&T/SPIE Electronic Imaging.

[9]  Lisa M. Marvel,et al.  Compression-compatible fragile and semifragile tamper detection , 2000, Electronic Imaging.

[10]  Jessica J. Fridrich,et al.  Searching for the stego-key , 2004, IS&T/SPIE Electronic Imaging.

[11]  Stefan Katzenbeisser,et al.  Defining security in steganographic systems , 2002, IS&T/SPIE Electronic Imaging.

[12]  Max H. M. Costa,et al.  Writing on dirty paper , 1983, IEEE Trans. Inf. Theory.

[13]  Nasir D. Memon,et al.  Steganalysis using image quality metrics , 2003, IEEE Trans. Image Process..

[14]  Jessica J. Fridrich,et al.  Perturbed quantization steganography with wet paper codes , 2004, MM&Sec '04.

[15]  Min Wu,et al.  Data hiding in digital binary image , 2000, 2000 IEEE International Conference on Multimedia and Expo. ICME2000. Proceedings. Latest Advances in the Fast Changing World of Multimedia (Cat. No.00TH8532).

[16]  Abbas El Gamal,et al.  On the capacity of computer memory with defects , 1983, IEEE Trans. Inf. Theory.

[17]  Jiri Fridrich,et al.  Secure Steganographic Methods for Palette Images , 1999, Information Hiding.

[18]  Rainer Böhme,et al.  Exploiting Preserved Statistics for Steganalysis , 2004, Information Hiding.

[19]  Michael Luby,et al.  LT codes , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[20]  Niels Provos,et al.  Defending Against Statistical Steganalysis , 2001, USENIX Security Symposium.

[21]  Colin Cooper On the rank of random matrices , 2000 .

[22]  Phil Sallee,et al.  Model-Based Steganography , 2003, IWDW.

[23]  Hannes Federrath,et al.  Modeling the Security of Steganographic Systems , 1998, Information Hiding.

[24]  Siwei Lyu,et al.  Detecting Hidden Messages Using Higher-Order Statistics and Support Vector Machines , 2002, Information Hiding.

[25]  Shuhong Gao,et al.  Random Krylov Spaces over Finite Fields , 2003, SIAM J. Discret. Math..

[26]  Elke Franz Steganography Preserving Statistical Properties , 2002, Information Hiding.

[27]  Chris Heegard Partitioned linear block codes for computer memory with 'stuck-at' defects , 1983, IEEE Trans. Inf. Theory.

[28]  Christian Cachin,et al.  An information-theoretic model for steganography , 1998, Inf. Comput..

[29]  Gérard D. Cohen,et al.  Applications of coding theory to communication combinatorial problems , 1990, Discret. Math..

[30]  Andreas Westfeld,et al.  F5-A Steganographic Algorithm , 2001, Information Hiding.

[31]  Shlomo Shamai,et al.  Nested linear/Lattice codes for structured multiterminal binning , 2002, IEEE Trans. Inf. Theory.

[32]  Fang-Wei Fu,et al.  On the capacity and error-correcting codes of write-efficient memories , 2000, IEEE Trans. Inf. Theory.

[33]  Joseph A. O'Sullivan,et al.  Information-theoretic analysis of information hiding , 2003, IEEE Trans. Inf. Theory.

[34]  Andrew M. Odlyzko,et al.  Solving Large Sparse Linear Systems over Finite Fields , 1990, CRYPTO.

[35]  Andreas Pfitzmann,et al.  Attacks on Steganographic Systems , 1999, Information Hiding.