Information and Communications Security

In this paper, we introduce a new blind steganalysis method that can reliably detect modifications in audio signals due to steganography. Lossless datacompression ratios are computed from the testing signals and their reference versions and used as features for the classifier design. Additionally, we propose to extract additional features from different energy parts of each tested audio signal to retrieve more informative data and enhance the classifier capability. Support Vector Machine (SVM) is employed to discriminate between the coverand the stego-audio signals. Experimental results show that our method performs very well and achieves very good detection rates of stego-audio signals produced by S-tools4, Steghide and Hide4PGP.

[1]  Qiong Huang,et al.  Group-oriented fair exchange of signatures , 2011, Inf. Sci..

[2]  Guomin Yang,et al.  Efficient Optimistic Fair Exchange Secure in the Multi-user Setting and Chosen-Key Model without Random Oracles , 2008, CT-RSA.

[3]  P. Urien,et al.  Tandem Smart Cards: Enforcing Trust for TLS-Based Network Services , 2008, 2008 Eighth International Workshop on Applications and Services in Wireless Networks (aswn 2008).

[4]  Pascal Urien Collaboration of SSL smart cards within the WEB2 landscape , 2009, 2009 International Symposium on Collaborative Technologies and Systems.

[5]  Brent Waters,et al.  Dynamic Credentials and Ciphertext Delegation for Attribute-Based Encryption , 2012, IACR Cryptol. ePrint Arch..

[6]  Daniel A. Menascé,et al.  The performance of public key-enabled kerberos authentication in mobile computing applications , 2001, CCS '01.

[7]  Brent Waters,et al.  Dual System Encryption: Realizing Fully Secure IBE and HIBE under Simple Assumptions , 2009, IACR Cryptol. ePrint Arch..

[8]  N. Asokan,et al.  Optimistic protocols for fair exchange , 1997, CCS '97.

[9]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[10]  Brent Waters,et al.  Ciphertext-Policy Attribute-Based Encryption: An Expressive, Efficient, and Provably Secure Realization , 2011, Public Key Cryptography.

[11]  Amit Sahai,et al.  Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security , 1999, 40th Annual Symposium on Foundations of Computer Science (Cat. No.99CB37039).

[12]  Bo Yang,et al.  A Privacy-Preserving Join on Outsourced Database , 2011, ISC.

[13]  Kihyun Kim,et al.  Public Key Encryption with Conjunctive Field Keyword Search , 2004, WISA.

[14]  Brent Waters,et al.  Fuzzy Identity-Based Encryption , 2005, EUROCRYPT.

[15]  Hovav Shacham,et al.  Aggregate and Verifiably Encrypted Signatures from Bilinear Maps , 2003, EUROCRYPT.

[16]  Ronald Cramer,et al.  A Practical Public Key Cryptosystem Provably Secure Against Adaptive Chosen Ciphertext Attack , 1998, CRYPTO.

[17]  Peter Y. A. Ryan,et al.  The modelling and analysis of security protocols: the csp approach , 2000 .

[18]  Silvio Micali,et al.  Simple and fast optimistic protocols for fair electronic exchange , 2003, PODC '03.

[19]  Guilin Wang An abuse-free fair contract-signing protocol based on the RSA signature , 2010, IEEE Trans. Inf. Forensics Secur..

[20]  Rafail Ostrovsky,et al.  Attribute-based encryption with non-monotonic access structures , 2007, CCS '07.

[21]  Qi Li,et al.  Cryptographic key generation from voice , 2001, Proceedings 2001 IEEE Symposium on Security and Privacy. S&P 2001.

[22]  Guomin Yang,et al.  Ambiguous Optimistic Fair Exchange , 2008, ASIACRYPT.

[23]  Elaine Shi,et al.  Multi-Dimensional Range Query over Encrypted Data , 2007, 2007 IEEE Symposium on Security and Privacy (SP '07).

[24]  Vincent Rijmen,et al.  The Design of Rijndael: AES - The Advanced Encryption Standard , 2002 .

[25]  Mihir Bellare,et al.  Key-Privacy in Public-Key Encryption , 2001, ASIACRYPT.

[26]  Yevgeniy Dodis,et al.  Breaking and repairing optimistic fair exchange from PODC 2003 , 2003, DRM '03.

[27]  Jorge Luis Villar,et al.  A Fair and Abuse-Free Contract Signing Protocol from Boneh-Boyen Signature , 2010, EuroPKI.

[28]  Yevgeniy Dodis,et al.  Optimistic Fair Exchange in a Multi-user Setting , 2007, J. Univers. Comput. Sci..

[29]  Benny Pinkas,et al.  Oblivious RAM Revisited , 2010, CRYPTO.

[30]  Yang Wang,et al.  Perfect Ambiguous Optimistic Fair Exchange , 2012, ICICS.