42 research outputs found

    Micro protocol engineering for unstructured carriers: On the embedding of steganographic control protocols into audio transmissions

    Full text link
    Network steganography conceals the transfer of sensitive information within unobtrusive data in computer networks. So-called micro protocols are communication protocols placed within the payload of a network steganographic transfer. They enrich this transfer with features such as reliability, dynamic overlay routing, or performance optimization --- just to mention a few. We present different design approaches for the embedding of hidden channels with micro protocols in digitized audio signals under consideration of different requirements. On the basis of experimental results, our design approaches are compared, and introduced into a protocol engineering approach for micro protocols.Comment: 20 pages, 7 figures, 4 table

    Using Transcoding for Hidden Communication in IP Telephony

    Get PDF
    The paper presents a new steganographic method for IP telephony called TranSteg (Transcoding Steganography). Typically, in steganographic communication it is advised for covert data to be compressed in order to limit its size. In TranSteg it is the overt data that is compressed to make space for the steganogram. The main innovation of TranSteg is to, for a chosen voice stream, find a codec that will result in a similar voice quality but smaller voice payload size than the originally selected. Then, the voice stream is transcoded. At this step the original voice payload size is intentionally unaltered and the change of the codec is not indicated. Instead, after placing the transcoded voice payload, the remaining free space is filled with hidden data. TranSteg proof of concept implementation was designed and developed. The obtained experimental results are enclosed in this paper. They prove that the proposed method is feasible and offers a high steganographic bandwidth. TranSteg detection is difficult to perform when performing inspection in a single network localisation.Comment: 17 pages, 16 figures, 4 table

    Secure covert communications over streaming media using dynamic steganography

    Get PDF
    Streaming technologies such as VoIP are widely embedded into commercial and industrial applications, so it is imperative to address data security issues before the problems get really serious. This thesis describes a theoretical and experimental investigation of secure covert communications over streaming media using dynamic steganography. A covert VoIP communications system was developed in C++ to enable the implementation of the work being carried out. A new information theoretical model of secure covert communications over streaming media was constructed to depict the security scenarios in streaming media-based steganographic systems with passive attacks. The model involves a stochastic process that models an information source for covert VoIP communications and the theory of hypothesis testing that analyses the adversary‘s detection performance. The potential of hardware-based true random key generation and chaotic interval selection for innovative applications in covert VoIP communications was explored. Using the read time stamp counter of CPU as an entropy source was designed to generate true random numbers as secret keys for streaming media steganography. A novel interval selection algorithm was devised to choose randomly data embedding locations in VoIP streams using random sequences generated from achaotic process. A dynamic key updating and transmission based steganographic algorithm that includes a one-way cryptographical accumulator integrated into dynamic key exchange for covert VoIP communications, was devised to provide secure key exchange for covert communications over streaming media. The discrete logarithm problem in mathematics and steganalysis using t-test revealed the algorithm has the advantage of being the most solid method of key distribution over a public channel. The effectiveness of the new steganographic algorithm for covert communications over streaming media was examined by means of security analysis, steganalysis using non parameter Mann-Whitney-Wilcoxon statistical testing, and performance and robustness measurements. The algorithm achieved the average data embedding rate of 800 bps, comparable to other related algorithms. The results indicated that the algorithm has no or little impact on real-time VoIP communications in terms of speech quality (< 5% change in PESQ with hidden data), signal distortion (6% change in SNR after steganography) and imperceptibility, and it is more secure and effective in addressing the security problems than other related algorithms

    Universal steganography model for low bit-rate speech codec

    Get PDF
    Low bit-rate speech codec offers so many advantages over other codecs that it has become increasingly popular in audio communications such as mobile and VoIP (Voice over Internet Protocol) communications, and thus researching steganography in low bit-rate speech codec is of important significance. In this study, we proposed a universal VoIP steganography model for low bit-rate speech codec that uses the PESQ deterioration rate and the decoding error to automatically choose a data embedding algorithm for each VoIP bitstream, which enables ones to achieve covert communications using a low bit-rate speech codec efficiently and securely. Since no or little attention has been paid to steganography in iSAC (Internet Speech Audio Codec), it was chosen as the test codec to verify the effectiveness, security, and practicability of the proposed steganography model. The experimental results show that, with the proposed steganography model, it achieved the average PESQ deterioration rate of 4.04% (less than 5%, indicating strong imperceptibility) and a high data hiding capacity up to 12 bits/frame (400 bits/second, three times larger than other methods), and the proposed steganography model could effectively resist the latest steganalysis

    Fast Fourier Transform-based steganalysis of covert communications over streaming media

    Get PDF
    Steganalysis seeks to detect the presence of secret data embedded in cover objects, and there is an imminent demand to detect hidden messages in streaming media. This paper shows how a new steganalysis algorithm based on Fast Fourier Transform (FFT) can be used to detect the existence of secret data embedded in streaming media. The proposed algorithm uses machine parameter characteristics and a network sniffer to determine whether the Internet traffic contains streaming channels. The detected streaming data is then transferred from the time domain to the frequency domain through FFT. The distributions of power spectra in the frequency domain between original VoIP streams and stego VoIP streams are compared in turn using t-test, achieving the p-value of 7.5686E-176 which is below the threshold. Results indicate that the proposed FFT-based steganalysis algorithm is effective in detecting the secret data embedded in VoIP streaming media

    Covert Voice over Internet Protocol communications based on spatial model

    Get PDF
    This paper presents a new spatial steganography model for covert communications over Voice over Internet Protocol (VoIP), providing a solution to the issue of increasing the capacity of covert VoIP channels without compromising the imperceptibility of the channels. Drawing from Orthogonal Modulation Theory in communications, the model introduced two concepts, orthogonal data hiding features and data hiding vectors, to covert VoIP communications. By taking into account the variation characteristics of VoIP audio streams in the time domain, a hiding vector negotiation mechanism was suggested to achieve dynamic self-adaptive ste-ganography in media streams. Experimental results on VoIP steganography show that the pro-posed steganographic method effectively depicted the spatial and temporal characteristics of VoIP audio streams, and enhanced robustness against detection of steganalysis tools, thereby improving the security of covert VoIP communications

    Security of Streaming Media Communications with Logistic Map and Self-Adaptive Detection-Based Steganography

    Get PDF
    Voice over IP (VoIP) is finding its way into several applications, but its security concerns still remain. This paper shows how a new self-adaptive steganographic method can ensure the security of covert VoIP communications over the Internet. In this study an Active Voice Period Detection algorithm is devised for PCM codec to detect whether a VoIP packet carries active or inactive voice data, and the data embedding location in a VoIP stream is chosen randomly according to random sequences generated from a logistic chaotic map. The initial parameters of the chaotic map and the selection of where to embed the message are negotiated between the communicating parties. Steganography experiments on active and inactive voice periods were carried out using a VoIP communications system. Performance evaluation and security analysis indicates that the proposed VoIP steganographic scheme can withstand statistical detection, and achieve secure real-time covert communications with high speech quality and negligible signal distortion
    corecore