Preferencje help
Widoczny [Schowaj] Abstrakt
Liczba wyników

Znaleziono wyników: 10

Liczba wyników na stronie
first rewind previous Strona / 1 next fast forward last
Wyniki wyszukiwania
Wyszukiwano:
w słowach kluczowych:  steganalysis
help Sortuj według:

help Ogranicz wyniki do:
first rewind previous Strona / 1 next fast forward last
1
Content available Steganography in Audio Files: COTS Software Analysis
EN
The paper presents the analysis of the Commercial Off-The-Shelf (COTS) software regarding the ability to be used in audio steganography techniques. Such methods are a relatively new tool for hiding and transmitting crucial information, also being used by hackers. In the following work, the publicly available software dedicated to audio steganography is examined. The aim was to provide the general operating model of the information processing in the steganographic effort. The embedding method was analyzed for each application, providing interesting insights and allowing classifying the methods. The results prove that it is possible to detect the hidden message within the specific audio file and identify the technique that was used to create it. This may be exploited further during the hacking attack detection and prevention.
EN
The paper concerns blind steganalysis techniques in the passive steganalysis scenario designed to detect the steganographic cover modification schemes. The goal is to investigate the state-of-art in the field of steganalysis, and, above all, to recognize current trends existing in this field and determine guidelines for constructions of new steganalysis schemes. The intended effects are to examine the possibilities for the development of knowledge in the field of steganography and to set directions for future research.
PL
Artykuł dotyczy niekoherentnych technik steganalizy w scenariuszu pasywnej steganalizy przeznaczonych do detekcji systemów steganograficznych stosujących metodę modyfikacji obrazów cover. Celem jest zbadanie aktualnego stanu wiedzy w dziedzinie steganalizy, a przede wszystkim rozpoznanie aktualnych kierunków w tej dziedzinie i ustalenie wytycznych dla konstrukcji nowych systemów steganalitycznych. Zamierzonymi efektami są zbadanie możliwości rozwoju wiedzy w dziedzinie steganografii i wyznaczenie celów dla przyszłych badań.
EN
We propose a novel least significant bit steganography algorithm based on a Hitzl-Zele chaotic function. On the first step a pseudorandom generator is constructed for chaotic pixel selection for hiding the secret message. Exact study has been provided on the novel scheme using visual inspection, peak signal-to-noise ratio, and histogram analysis. The experimental data show excellent performance of the novel stego technique.
PL
Algorytm LSB to jeden z najlepiej zbadanych algorytmów steganograficznych. Istnieje kilka typów ataków, które pozwalają na wykrycie faktu prowadzenia komunikacji z wykorzystaniem tego algorytmu, jest to m.in. atak RS oraz chi-kwadrat. W niniejszej pracy przedstawiono modyfikację algorytmu LSB, która wprowadza mniej zmian do nośnika niż algorytm oryginalny, a także poprzez wykorzystanie funkcji kompresji w znaczący sposób utrudnia wykrycie faktu wprowadzenia informacji do obrazu. W pracy zawarty został także opis głównych metod stegoanalitycznych wraz z ich zastosowaniem do zmodyfikowanego algorytmu LSB.
EN
The LSB algorithm is one of the most studied steganographic algorithms. There are several types of attacks that can detect the fact of conducting cover communication – chi-square attack and RS. This paper presents modification of the LSB algorithm which introduces fewer changes to carrier than the original LSB algorithm. Modified algorithms use a compression function, which significantly hinders the detection process. This paper also includes a description of main steganalytic methods along with their application to the proposed modification of the LSB algorithm.
5
Content available remote Capacity and security for imperfect batch steganography
EN
Batch steganography aims to conquer the limitations of capacity and security of data hiding with a single cover, and it is to spread secret information among a large number of covers, having improved basic algorithm and strategies of stegosystem. The steganographic features of batch covers and single cover were compared to propose a theoretic model for batch steganography. According to Kullback-Leibler divergence of batch steganography, the relationship of imperfect steganographic capacity with a formalized number of batch covers and embedding strategies was put forward. The maximum payload of an imperfect batch steganographiy (IBS) was determined by the number of batch covers and the base cover set and proved by formulations, and compared with capacity of noisy channels. The results show that the model under constraints of IBS is feasible for batch steganography.The research results are helpful for stegosystem design and steganalysis.
PL
Artykuł analizuje możliwości steganografii – metody szyfrowania nie tylko treści, ale także ukrywania w ogóle faktu obecności przesyłu wiadomości.
EN
This paper proposes a human visual system based data hiding method with the consideration of the local complexity in images. It is known that human vision is more sensitive to the changes in smooth area than that of complex area, we embed less data into blocks with low complexity and embed more data into blocks with rich texture. We use the modified diamond encoding (MDE) as the embedding technique, and employ a sophisticated pixel pair adjustment process to maintain the complexity consistency of blocks before and after embedding data bits. Since the proposed method is robust to LSB-based steganalysis, it is more secure than other existing methods using the LSB replacement as their embedding technique. The experimental results revealed that the proposed method not only offers a better embedding performance, but is also secure under the attack of the LSB based steganalysis tools.
EN
Stego.docx is a proposition of a simple steganographic system using some properties typical for the docx files. The proposed stegosystem meets the requirements for the first and the fourth protection level (with and without randomization). The paper contains specification of the Office Open XML and the WordProcessingML standards and classification of steganographic systems. Proposed stegosystem was implemented using Microsoft Visual Studio 2010 and .NET Framework 4.0. The analysis of the output data proved correctness of the Stego.docx stegosystem.
PL
W artykule przedstawiono propozycję systemu steganograficznego wykorzystującego pliki .docx. Przedstawiona została specyfikacja standardu Office Open XML i WordProcessingML oraz klasyfikacja systemów steganograficznych. Wykonano implementację zaproponowanego stegosystemu z wykorzystaniem środowiska Microsoft Visual Studio 2010 i .NET Framework 4.0. Analiza uzyskanych wyników potwierdziła prawidłowość działania opisanego stegosystemu.
EN
Steganalysis is the art of detecting the presence of hidden data in files. In the last few years, there have been a lot of methods provided for steganalysis. Each method gives a good result depending on the hiding method. This paper aims at the evaluation of five universal steganalysis techniques which are “Wavelet based steganalysis”, “Feature Based Steganalysis”, “Moments of characteristic function using wavelet decomposition based steganalysis”, “Empirical Transition Matrix in DCT Domain based steganalysis”, and “Statistical Moment using jpeg2D array and 2D characteristic function”. A large Dataset of Images -1000 images- are subjected to three types of steganographic techniques which are “Outguess”, “F5” and “Model Based” with the embedding rate of 0.05, 0.1, and 0.2. It was followed by extracting the steganalysis feature used by each steganalysis technique for the stego images as well as the cover image. Then half of the images are devoted to train the classifier. The Support vector machine with a linear kernel is used in this study. The trained classifier is then used to test the other half of images, and the reading is reported The “Empirical Transition Matrix in DCT Domain based steganalysis” achieves the highest values among all the properties measured and it becomes the first choice for the universal steganalysis technique.
EN
Steganography is the approach for hiding any secret message in a variety of multimedia carriers like images, audio or video files. Whenever we are hiding a data, it is very important to make it invisible, so that it could be protected. A number of steganographic algorithms have been proposed based on this property of a steganographic system. This paper concentrates on integrating Tri way pixel value differencing approach and LSB matching revisited. The secret data embedded in images were images, text and audio signals so far. The proposed scheme has also come with the executable file as secret data. Also, the experimentation results show that, the important properties of a steganographic system such as imperceptibility, capacity of the carrier image and also resistance against the various steganalytic tools have also been achieved with this stego-system.
EN
One of the most popular and efficient steganographic approaches is to embed messages into digital images. However, most of available applications that provide wide range of Least Significant Bit methods or different JPEG techniques no longer resist modern steganalysis. On the other hand, there is no application for still images, that could simulate and test multiple methods both steganographic and steganalytic, thus the purpose of this paper is to propose a software for hiding and detecting data in digital images that uses several different adjustable steganographic techniques, allows testing their security level with steganalysis and provides simple plug-in architecture. The processing can be performed in both batch and parallel form. The application can be operated even by relatively inexperienced users since it provides legible graphical user interface (conforming with drag-and-drop technology) and it can be employed both in research and in educational areas.
PL
Jednym z najbardziej popularnych i wydajnych podejść do steganografii jest ukrywanie wiadomości w obrazach cyfrowych. Niestety większość z programów, które oferują szeroki zakres metod bazujących na LSB (osadzanie w najmniej znaczącym bicie) lub algorytmie JPEG jest podatna na współczesną steganalizę. Z drugiej strony, na rynku brakuje oprogramowania, które pozwalałoby na symulowanie i badanie różnych innych metod steganoraficznych i steganalitycznych. Powyższe potrzeby wymusiły powstanie oprogramowania opisanego w niniejszej pracy, które pozwala na ukrywanie informacji w danych graficznych, przeprowadzanie procedury steganalizy i umożliwia użycie tzw. wtyczek (plug-in). W opracowanym laboratorium przetwarzanie może odbywać się w sposób zarówno sekwencyjny, jak i równoległy. Aplikacja może być obsługiwana przez stosunkowo mało doświadczonych użytkowników, ponieważ dysponuje graficznym interfejsem użytkownika (zgodnym z technologią drag-and-drop). Może być wykorzystana w badaniach naukowych i edukacji.
first rewind previous Strona / 1 next fast forward last
JavaScript jest wyłączony w Twojej przeglądarce internetowej. Włącz go, a następnie odśwież stronę, aby móc w pełni z niej korzystać.