信息隐匿技术及其应用研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
本文对信息隐匿技术(Steganography)进行了研究。对信息隐匿的基本概念、研究背景与现状进行了介绍;对隐匿技术的常用术语进行了定义,给出了隐匿技术系统的一个具体分类;针对隐匿技术系统的安全性给出了可能存在的一些攻击类型的描述;同时讨论了数字签名技术与信息隐匿技术之间的关联性,即阈下信道技术的研究与发展。最后,作者提出四个改进的安全隐匿技术方案。在描述各方案的同时对它们各自的安全性进行了详细的讨论和证明。本文的主要结果如下:1.基于文献[5]中对普通隐匿技术系统不安全性的证明结果,重新建立隐匿技术方案的模型,不再把安全保证集中于嵌入函数的选取上,而是把它扩展到整个隐匿系统。2.针对秘密钥隐匿技术中通信双方事先约定共享密钥这一假设并不是总可以实现的问题,提出了一个改进的隐匿技术方案,通信双方能够在秘密通信的开始,安全的生成一个双方共享的秘密密钥。3.借助门限方案的思想,提出一类新的安全隐匿技术方案。即使在传输过程中数据有所丢失,只要接收方能够提取到门限方案中要求的最低数目的嵌入信息,仍然能够成功的进行秘密通信。
This paper presents some research results in Steganography. The
    fundamental
    concepts, research background and on going research is
    introduced; The common
    terminology in this field are defined, and classifies different
    steganography systems;
    Then the security issue involved in steganography system is
    further analyzed, and gives
    examples of possible attack types. The relationships between
    digital signature
    technology and information hiding technology are also discussed,
    that is, the research
    on subliminal channel technology. Finally, four improved
    steganography schemes have
    been bring forward. Also provided are in-depth discussions of
    their respective security.
    The main contributions of this paper are:
    1. Based on the proofs given in [5], ordinary steganography system
    is insecure. In this
    paper, a new model of steganography scheme is established; the
    security is not only
    ensured by the selection of embedding function, but also in the
    whole hiding system.
    
    2. Observing the problem that the communicating parties aren't
    always able to share a
    predetermined secret key, an improved steganography scheme is
    brought forward. In
    this technique, at the beginning of the communication, the
    communicating parties are
    able to generate a secret key shared only by the two of them.
    
    3. Based on the idea of threshold, a new scheme of steganography
    is discussed. In this
    scheme, even some data is lost during the communication, secret
    communication can be
    still succeed if the receiver is able to get enough embedded
    information (more than the
    low limit in the threshold method).
引文
[1] Stefan Katznbeisser, Fabien.A., P.Petitcolas editors,"Information Hiding Techniques for Steganography and Digital Watermarking," Artech House,Boston.London,2000;
    [2] Fabin.A.P.Petitcolas, Ross.J.Anderson, Markus.G.Kuhn, "Information Hiding-A Survey," Proceedings of the IEEE, Vol.87, No.7, pp: 1062-1078, July 1999;
    [3] Kahn D., The History of Steganography, Lecture Notes in Computer Science 1174,Proceedings of Information Hiding: first international workshop, Cambridge, UK, May 30-June 1, 1996, Berlin: Springer-verlag, 1996, pp: 1-5;
    [4] Kahn D, The Codebreakers-The Story of Secret Writing, New York: Scribner, 1996;
    [5] Anderson, R. J., "Stretching the Limits of Steganography," in Information Hiding: First International Workshop, Springer, 1996, pp: 39-48;
    [6] 王文惠,孟兵,周良柱,信息时代的隐写术,第二届全国信息隐藏学术研讨会论文集,北京,pp: 60-63;
    [7] Christian Cachin, "An Information-Theoretic Model for Steganography", In Information Hiding, Second International Workshop, IH'98, pp: 306-318;
    [8] ElGamal T, A Public-Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, Advances in Cryptology: Proceedings of CRYPTO'84, Berlin: Springer-Verlag, 1985, pp: 10-18;
    [9] R. J. Anderson. "Stretching the limits of Steganography," In Information Hiding, volume Springer Lecture Notes in Computer Science v 1174, pp.: 39-48, May 1996;
    [10] Scott Craver, "On Public-Key Steganography in the Presence of an Active Warden," In Information Hiding, Second International Workshop, IH'98, pp.: 355-368;
    [11] Simmons, G.J., "The Prisoners 'Problem and the Subliminal Channel," in Advances in Cryptology, Proceedings of CRYPTO'83, Plenum Press, pp: 51-67;
    [12] Pfitzman B. "Information Hiding Terminology," in Information Hiding: First International Workshop, Springer, 1996, pp: 347-350;Simmons G. J., "The History of Subliminal Channels," in Information Hiding: First International Workshop, Springer, 1996, pp:237-256;
    [13] Lisa M.Marvel, "Reliable Blind Information Hiding for Images", In Information Hiding, Second International Workshop, IH'98, pp: 48-61;
    [14] Elke Franz and Andreas pfitzmann, "Steganography Secure against Cover-Stego-Attacks", Springer-Verleg Berlin Heidelberg 2000,IH'99, LNCS 1768, pp:
    
    29-46;
    [15] Simmons G. J., Subliminal Channels: Past and Present, European Transactions on Telecommunications, Vol.4, No.4, Jul/Aug, 1994, pp: 459-473;
    [16] Simmons G. J., The History of Subliminal Channels, IEEE Journal on Second Areas in Communications, Vol. 16, No.4, 1998, pp: 452-462;
    [17] Simmons G. J., A Secure Subliminal Channel (?), Advances in Cryptology: Proceedings of CRYPTO'85, Berlin: Springer-Verlag, 1986, pp: 34-41;
    [18] 张彤,信息隐藏与阈下信道技术研究,博士学位论文,西安电子科技大学,2001;
    [19] J.Z o llner, H.Federrath,H.Klimant,etc., "Modeling the Security of Steganographic Systems," 1998,Springer-verlag Berling Heidelberg 1998,IH'98,pp:344-354;
    [20] 《密码学——理论与实践》,[美]D.R.斯廷森,张文政,国防科学技术保密通信重点实验室,成都,1997;
    [21] Diffie W., Helman M. E., New directions in cryptography, IEEE Transactions on information theory, Vol.IT-22, No.6, pp644-654;
    [22] Harn L., Xu Y., Design of generalized EIGamal type digital signature schemes based on discrete logarithm, Electronics Letters, Vol. 30, No. 24, pp:2025-2026;
    [23] Chaum, D., "Blind signatures systems", Advances in cryptology-CRYPT'83, Plenum Press, New York, 1983, pp. 153;
    [24] Camenisch, J., J.M. Piveteau, and Stadler, M., "Blind signatures based on the discrete logarithm problem", Advances in cryptology-CRYPT'94,Lecture Notes in Computer Science Ⅴ. 950, Springer Verlag, 1995, pp,428-432;
    [25] Lijiang Yi, Guoqiang Bai, Guozhen Xiao, "Proxy Multi-Signatures, A New Type Of Proxy Signature Schemes", ELECTRONICS LETTERS: Information Theory-correlation theory, 2000, 24(6), pp.527-28;
    [26] Information Hiding, Second International Workshop, IH'96, 1996, Springer-verlag Berlin Heidelberg 1996;
    [27] Andreas Westfeld, Gritta Wolf, "Steganography in a Video Conferencing System", In Information Hiding, Second International Workshop, IH'98, pp: 32-47;
    [28] Yvo G.desmedt, Shuang Hou, "Cerebral Cryptography", In Information Hiding, Second International Workshop, IH'98, pp: 62-72;
    [29] Ross J.Anderson, "The steganographic File System", In Information Hiding, Second International Workshop, IH'98, pp: 73-82;
    [30] Jiri Fridrich, Lt Arnold C. Baldoza, Richard J.simard, "Robust Digital Watermarking Based on Key-Dependent Basis Functions", In Information Hiding,
    
    Second International Workshop, IH'98, pp: 143-157;
    [31] Fabien A.P.Petitcolas, Ross J.Anderson, Markus G.Kuhn, "Attacks on Copyright Marking Systems", In Information Hiding, Second International Workshop, IH'98, pp: 218-238;
    [32] Neil F.Johnson, Sushil Jajodia, "Steganalysis of Images Created Using Current Steganography Software", In Information Hiding, Second International Workshop, IH'98, pp: 273-289;
    [33] Jean-Paul Linnartz, Ton Kalker, Geert Depovere, "Modelling the False Alarm and Missed Detection Rate for Electronic Watermarks", In Information Hiding, Second International Workshop, IH'98, pp: 329-343;
    [34] Goldschlag, D.M., M.G.Reed, and P.F.Syverson, "Hinding routing information," in Information Hiding: First International Workshop, Proceedings, Springer, 1996,pp: 137-150;
    [35] Camenisch.J, J.M.Piveteau, and Stadler.M, Blind Signatures Based on Discrete Logarithm Problem, Advances in Cryptology-EUROCRYPT'94, Leture Notes in Computer Science V.950, Springer Verlag, 1995, 428-432.
    [36] Chen L, and Pedersen T, New Group Signature Schemes, Advances in Cryptology-EUROCRYPT'94, 1995, LNCS 950, Springer-Verlag, pp: 171-181;
    [37] Lijiang Yi, Guoqiang Bai, Guozhen Xiao, "Proxy Multi-Signatures, A New Type Of Proxy Signature Schemes", ELECTRONICS LETTERS: Information Theory-correlation theory, 2000,24(6) , pp.527-28;
    [38] Robust digital watermarking based on key dependent basis function. http://ssie.binghamton.edu/-jirif;
    [39] Jan Camenisch, Markus Michels, Separability and Efficiency for Generic Group Signature Schemes;
    [40] Kahn D, "The History of Steganography," in Information Hiding: First International Workshop, Springer, 1996, pp: 1-5;
    [41] ElGamal, T: A Public Key Cryptosystem and a Signature Scheme Based on Discrete Logarithms, IEEE Trans. on Information Theory,IT-31,4,pp.469-472(1985) ;
    [42] Rivest, R., Shamir, A. and Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM,Vol.21 ,No.2,pp. 120-126(1978) ;
    [43] Smith, P., ennon M., LUC: A New Public Key System, Proc.of IFIP/SEC'93,pp. 103-117, North-Holland (1993) ;
    
    
    [44]. Bleichenbacher, on the security of the KMOV public key cryptosystem, in Cr-Ypt'97, Lecture Notes in Computer Science.Berlin, Germay: Springer-Verlag, 1997.pp.235-248;
    [45] Rivest, R., Shamir, A. and Adleman, L.: A Method for Obtaining Digital Signatures and Public-Key Cryptosystems, Communications of the ACM, Vol.21, No.2,pp: 120-126 (1978);
    [46] Craver, S., "On Public-Key Steganography in the Presence of an Active Warden," 1997;
    [47] Moller, S., A. Pfitzmann, and I. Stirand, "Computer Based Steganography: How It Works and Why Therefore Any Restrictions on Cryptography Are Nonsense,At Best," in Information Hiding: First International Workshop, Springer, 1996, pp: 7-21;
    [48] Chaum, D., "Blind signatures systems", Advances in cryptology-CRYPT'83, Plenum Press, New York, 1983, pp. 153;
    [49] D.Chaum, "Untraceable electronic mail, return addresses and digital pseudonyms", Communications of the A.C.M., Vol.24, No.2, and pp: 84-88, Feb. 1981;
    [50] Desmedt, Y., "Subliminal-Free Authentication and Signature," in Advances in Cryptology, Proceedings of EUROCRYPT'88, vol. 330 of Lecture Notes in Computer Science, 1996, pp: 151-156;
    [51] Meadows, C., and I. Moskwitz, "Covert Channels-A Context-based Review," in Information Hiding: First International Workshop, Springer, 1996, pp: 73-93;
    [52] Handel, T. G., and M. T. Stanford, "Data Hiding in the OSI Network Model," in Information Hiding: First International Workshop, Springer, 1996, pp: 23-38;
    [53] Cox, I. J., et al., "A Secure, Robust Watermark for Multimedia," in Information Hiding: First International Workshop, Springer, 1996, pp: 183-206;
    [54] 张福泰,张方国,王育民.“群签名及其应用”,通信学报,2001,22(1):77-86;
    [55] 钱思进,信息隐藏与信息安全,第二届全国信息隐藏学术研讨会论文集,北京:2000年6月,pp:136-138;
    [56] 依丽江.“代理签名体制及其应用研究”,西安电子科技大学博士研究生论文,2000年10月;
    [57] 王育民,刘建伟.“通信网的安全——理论与技术”,[西安]:西安电子科技出版社,1999;
    [58] 祁明,L.Harn,“基于离散对数的若干新型代理签名方案”,电子学报,2000,28 (11):114-115;

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700