Searching for the stego-key

Steganalysis in the wide sense consists of first identifying suspicious objects and then further analysis during which we try to identify the steganographic scheme used for embedding, recover the stego key, and finally extract the hidden message. In this paper, we present a methodology for identifying the stego key in key-dependent steganographic schemes. Previous approaches for stego key search were exhaustive searches looking for some recognizable structure (e.g., header) in the extracted bit-stream. However, if the message is encrypted, the search will become much more expensive because for each stego key, all possible encryption keys would have to be tested. In this paper, we show that for a very wide range of steganographic schemes, the complexity of the stego key search is determined only by the size of the stego key space and is independent of the encryption algorithm. The correct stego key can be determined through an exhaustive stego key search by quantifying statistical properties of samples along portions of the embedding path. The correct stego key is then identified by an outlier sample distribution. Although the search methodology is applicable to virtually all steganographic schemes, in this paper we focus on JPEG steganography. Search techniques for spatial steganographic techniques are treated in our upcoming paper.

[1]  Russell M. Mersereau,et al.  A novel approach for increasing security and data embedding capacity in images for data hiding applications , 2001, Proceedings International Conference on Information Technology: Coding and Computing.

[2]  Toby Sharp,et al.  An Implementation of Key-Based Digital Signal Steganography , 2001, Information Hiding.

[3]  Niels Provos,et al.  Detecting Steganographic Content on the Internet , 2002, NDSS.

[4]  Andreas Pfitzmann,et al.  Attacks on Steganographic Systems , 1999, Information Hiding.

[5]  William A. Pearlman,et al.  Steganalysis of additive-noise modelable information hiding , 2003, IS&T/SPIE Electronic Imaging.

[6]  Nasir D. Memon,et al.  On sequential watermark detection , 2003, IEEE Trans. Signal Process..

[7]  Andreas Westfeld,et al.  F5—A Steganographic Algorithm High Capacity Despite Better Steganalysis , 2001 .

[8]  Tao Zhang,et al.  A new approach to reliable detection of LSB steganography in natural images , 2003, Signal Process..

[9]  Niels Provos,et al.  Defending Against Statistical Steganalysis , 2001, USENIX Security Symposium.

[10]  Siwei Lyu,et al.  Detecting Hidden Messages Using Higher-Order Statistics and Support Vector Machines , 2002, Information Hiding.

[11]  Jessica J. Fridrich,et al.  On estimation of secret message length in LSB steganography in spatial domain , 2004, IS&T/SPIE Electronic Imaging.

[12]  Jessica J. Fridrich,et al.  Detecting LSB Steganography in Color and Gray-Scale Images , 2001, IEEE Multim..

[13]  Andreas Westfeld,et al.  F5-A Steganographic Algorithm , 2001, Information Hiding.

[14]  Jessica J. Fridrich,et al.  Higher-order statistical steganalysis of palette images , 2003, IS&T/SPIE Electronic Imaging.

[15]  Jiri Fridrich,et al.  Secure Steganographic Methods for Palette Images , 1999, Information Hiding.

[16]  André Kaup,et al.  Steganographic system based on higher-order statistics , 2003, IS&T/SPIE Electronic Imaging.

[17]  Jessica J. Fridrich,et al.  New methodology for breaking steganographic techniques for JPEGs , 2003, IS&T/SPIE Electronic Imaging.

[18]  Andreas Westfeld Detecting Low Embedding Rates , 2002, Information Hiding.

[19]  Ross J. Anderson,et al.  On the limits of steganography , 1998, IEEE J. Sel. Areas Commun..

[20]  Jessica J. Fridrich,et al.  Digital image steganography using stochastic modulation , 2003, IS&T/SPIE Electronic Imaging.

[21]  Sorina Dumitrescu,et al.  Detection of LSB Steganography via Sample Pair Analysis , 2002, Information Hiding.