Skip to main content

On Steganographic Chosen Covertext Security

  • Conference paper
Automata, Languages and Programming (ICALP 2005)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 3580))

Included in the following conference series:

Abstract

At TCC 2005, Backes and Cachin proposed a new and very strong notion of security for public key steganography: secrecy against adaptive chosen covertext attack (SS-CCA); and posed the question of whether SS-CCA security was achievable for any covertext channel. We resolve this question in the affirmative: SS-CCA security is possible for any channel that admits a secure stegosystem against the standard and weaker “chosen hiddentext attack” in the standard model of computation. Our construction requires a public-key encryption scheme with ciphertexts that remain indistinguishable from random bits under adaptive chosen-ciphertext attack. We show that a scheme with this property can be constructed under the Decisional Diffie-Hellman assumption. This encryption scheme, which modifies a scheme proposed by Kurosawa and Desmedt, also resolves an open question posed by von Ahn and Hopper at Eurocrypt 2004.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. von Ahn, L., Hopper, N.J.: Public-key steganography. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 323–341. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  2. Anderson, R.J., Petitcolas, F.A.P.: On The Limits of Steganography. IEEE Journal of Selected Areas in Communications 16(4), 474–481 (1998)

    Article  Google Scholar 

  3. Backes, M., Cachin, C.: Public-Key Steganography with Active Attacks. In: Proc. Second Theory of Cryptography Conference, TCC (2005)

    Google Scholar 

  4. Bellare, M., Rogaway, P.: Random Oracles are Practical. In: Proc. First ACM Conference on Computer and Communications Security, CCS 1993 (1993)

    Google Scholar 

  5. Cachin, C.: An Information-theoretic model of steganography. In: 2nd International Workshop Information Hiding, pp. 306–318 (1998)

    Google Scholar 

  6. Canetti, R., Krawczyk, H., Nielsen, J.: Relaxing chosen-ciphertext security. In: Boneh, D. (ed.) CRYPTO 2003. LNCS, vol. 2729, pp. 565–582. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  7. Cramer, R., Shoup, V.: A practical public-key cryptosystem provably secure against adaptive chosen ciphertext attack. In: Krawczyk, H. (ed.) CRYPTO 1998. LNCS, vol. 1462, pp. 13–27. Springer, Heidelberg (1998)

    Google Scholar 

  8. Craver, S.: On Public-key Steganography in the Presence of an Active Warden. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol. 1525, pp. 355–368. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  9. Dedić, N., Itkis, G., Reyzin, L., Russell, S.: Upper and lower bounds on black-box steganography. In: Proc. Second Theory of Cryptography Conference, TCC (2005)

    Google Scholar 

  10. Dolev, D., Dwork, C., Naor, M.: Nonmalleable Cryptography. SIAM J. Computing 30(2), 391–437 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  11. Gennarro, R., Shoup, V.: A Note on an Encryption Scheme of Kurosawa and Desmedt. IACR e-print archive report 2004/194 (2004)

    Google Scholar 

  12. Goldreich, O.: Foundations of Cryptography, Basic Tools, vol. 1. Cambridge University Press, Cambridge (2001)

    Book  MATH  Google Scholar 

  13. Hopper, N.J., Langford, J., Von Ahn, L.: Provably Secure Steganography. In: Yung, M. (ed.) CRYPTO 2002. LNCS, vol. 2442, pp. 77–92. Springer, Heidelberg (2002)

    Chapter  Google Scholar 

  14. Hopper, N.J.: Toward a theory of steganography. Ph.D. Thesis, Carnegie Mellon University (July 2004), Available online http://reports-archive.adm.cs.cmu.edu/anon/2004/abstracts/04-157.html

  15. Katzenbeisser, S., Petitcolas, F.A.P.: Defining Security in Steganographic Systems. In: Proceedings of the SPIE. Security and Watermarking of Multimedia Contents IV, vol. 4675, pp. 50–56 (2002)

    Google Scholar 

  16. Kurosawa, K., Desmedt, Y.: A New Paradigm of Hybrid Encryption Scheme. In: Franklin, M. (ed.) CRYPTO 2004. LNCS, vol. 3152, Springer, Heidelberg (2004)

    Google Scholar 

  17. Le, T.V., Kurosawa, K.: Efficient public key steganography secure against adaptive chosen stegotext attacks. IACR e-print archive report 2003/244 (2003)

    Google Scholar 

  18. Lysyanskaya, A., Meyerovich, M.: Steganography with imperfect sampling. At: CRYPTO 2004 Rump Session (August 2004)

    Google Scholar 

  19. Möller, B.: A Public-Key Encryption Scheme with Pseudorandom Ciphertexts. In: Samarati, P., Ryan, P.Y.A., Gollmann, D., Molva, R. (eds.) ESORICS 2004. LNCS, vol. 3193, Springer, Heidelberg (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2005 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Hopper, N. (2005). On Steganographic Chosen Covertext Security. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds) Automata, Languages and Programming. ICALP 2005. Lecture Notes in Computer Science, vol 3580. Springer, Berlin, Heidelberg. https://doi.org/10.1007/11523468_26

Download citation

  • DOI: https://doi.org/10.1007/11523468_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-27580-0

  • Online ISBN: 978-3-540-31691-6

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics