基于JPEG图像的隐写算法研究
详细信息    本馆镜像全文|  推荐本文 |  |   获取CNKI官网全文
摘要
信息隐藏是当前信息安全领域研究的重要课题,数字隐写作为信息隐藏技术的一个重要分支,越来越受到广泛研究人员的重视。随着隐写技术的发展,用于检测图像中是否存在隐秘信息的隐写分析技术也取得快速的发展,它和隐写技术在矛盾中相互促进、共同发展。本论文针对JPEG图像,在总结归纳该领域相关正反技术的基础上,研究能较好抵抗隐写分析的数字图像隐写算法。主要工作包括:
     (1)研究了四种常见的基于JPEG图像的隐写算法,并通过实验对JSteg、F5和MB三种隐写算法从隐写容量、嵌入率、载体数据利用率、载体数据改变率、PSNR和DCT系数直方图统计特性等方面进行了对比,分析了每种算法的优缺点。
     (2)研究了现有的三种较典型的基于JPEG图像的通用隐写分析算法,并以本论文提到的JSteg、F5、OutGuess和MB四种隐写算法作为测试对象进行了分析。实验数据表明,三种隐写分析算法对于满嵌入情况的检测率均大于90%,具有较高的检测准确率。研究结果表明,隐写分析算法的性能与特征对隐写操作的敏感度密切相关。
     (3)基于JPEG系数间的块内和块间的统计相关性,提出了一种基于Markov链的JPEG图像隐写算法。该算法利用Markov链的一步转移概率矩阵和伪随机序列来确定LSB匹配中DCT系数的修改规则,最大程度地减小了隐秘信息对载体图像块相关性的影响。实验表明,与其他几种主流JPEG隐写算法相比,其隐写容量相对较大,峰值信噪较高,且很好地保持了载体DCT系数直方图统计特性。从抗隐写分析能力来看,较之其他几种隐写算法有一定的提高。
     最后,论文总结了本文存在的不足之处,并指出了下一步的研究方向。
Information hiding is an important issue in the field of current information security. As the main branch of information hiding, steganography has drawn more and more attention from extensive researchers.With the development of steganography, steganalysis used to detect the existence of secret message in images, has made rapid development, and of the both mutually promote each other and achieve the common development. For JPEG images, based on the summary of positive and negative technologies in the field, a digital image steganographic algorithm resisting the current efficient steganalytic algorithms is proposed and analyed. The main work includes:
     (1)The four common steganographic algorithms based on JPEG images are studied, and JSteg, F5 and MB steganographic algorithms are compared and analyzed according to the embedding capacity, embedding rate, data utilization rate, data changing rate, PSNR, statistical properties of DCT coefficients and so on via experiments, and The advantages and disadvantages of each algorithm are analyzed.
     (2) The three more typical universal steganalysis algorithms based on JPEG images are studied, and are evaluated by JSteg, F5,OutGuess and MB steganographic algorithms mentioned above. The experimental results show that the detection rates of the three steganalytic algorithms are more than 90% under fully embedding, the detection reliability look nice. And, results also show that the performance of the steganalytic algorithms are closely related to the sensitivity of features facing steganographic operations.
     (3)Based on the statistical correlations of DCT coefficients of intra-block and inter-block, A steganographic algorithm based on Markov chain is proposed. One step transition probability matrix of the Markov chain and pseudo-random sequence are used to determine the modification rule of the DCT coefficients in the LSB matching, which minimizes the impact of the correlation of image blocks coming from data embedding. The experiments also show that compared with other steganographic algorithms, its capacity is larger, the data utilization rate is higher, its PSNR value increases, and the statistics properties of DCT coefficient histogram are preserved. Compared to several other steganographic algorithms, the capability against the steganalytic algotithms is improved to some extent.
     Finally, the existing deficiencies of the dissertation are pointed out, and the further research works are presented.
引文
[1]P. Moulin, R. Koetter, Data-hiding codes[A].Proeeedings of the IEEE,2005.93(12):p: 2083-2126
    [2]汪小帆,戴跃伟,茅耀斌.信息隐藏技术方法与应用[M].北京:机械工业出版社,2001
    [3]Stefan Katzenbeisser, Fabien A.P. Petitcolas.Information Hiding Techniques for Steganography and Digital Watermarking[J].Artech House.2000
    [4]Richar PoPa. An Analysis of Steganographic Techniques[D].Dissertation,University of Timisoara.1998
    [5]Bender, W.,D.Gruhl,N.Morimoto.Techniques for Data Hiding[J].IBM Systems Journal.1996(35):131-336
    [6]王丽娜,郭迟,李鹏.信息隐藏技术实验教程[M].武汉:武汉大学出版社,2004
    [7]王朔中,张新鹏,张开文.数字密写和密写分析—互联网时代的信息战技术[M].北京:清华大学出版社,2005.4
    [8]Petitcolas FAP, Anderson R, Kuhn MG.Information hiding-a survey[A].Proceedings of the IEEE[C],1999,87(7):1062-1077
    [9]Birgit Pfitzmann. Information hiding terminology[A],Proceedings of Information Hiding:first international workshop, Cambridge, UK, May 30-June 1,1996, Berlin: Springer-Verlag,1996, p:1-5
    [10]Iihami Torunoglu, Edoardo Charbon. Watermarking-Based Copyright Protection Sequential Functions[J].IEEE JOURNAL OF SOLID-STATE CIRCUITS,Vol.35, No.3.2000,2.p:434-440
    [11]巩丽萍.数字图像的信息隐藏算法研究[D].电子科技大学硕士学位论文,2007:6-7
    [12]George Voyatzis, Loannis Pitas.The Use of Watermarks in the Protection of Digital Multimedia Preducts[A].Proceedings of the IEEE.vol.87.No.7.July.1999.1197-1207
    [13]Pfitzmann A. Ed. Information Hiding[J].Lecture notes in computer science,1768. Springer-Verlag,2000
    [14]Hartung F, Kutter M. Multimedia Watermarking Techniques[A].Proc. IEEE,1999,87: 1079-1107
    [15]Petitcolas FAP, Kim H J.Eds.Digital Watermarking:First International Workshop[J]. Lecture notes in computer science,2939.Springer-Verlag,2004
    [16]Simmons,G.J.The Prisoners'Problem and the Subliminal Channel[A].In Advance in
    Cryptlopy, Proceedings of CRYPTO'83,Plenum Press,1984, p:51-67
    [17]Craver S.On Public-key steganography in the Presence of an active warden[A].In David Ancsmith, ed. Infomation hiding:second international workshop, Vol.1525 of Lecture notes in computer science, Portland, OR, USA, April 1998.Springer-Verlag, Berlin, Germany. Proc. Of Information Hiding'98,p:355-368
    [18]Yeuan-Kuen Lee, Ling-Hwei Chen. An adaptive image steganographic model based on minimum-error LSB replacement[A].In Proe.of the Ninth National Conference on Information Security, Taichung, Taiwan, May 14-15,1999,p:8-15
    [19]Jarno Mielikainen. LSB Matching Revisited[J].IEEE SIGNAL PROCESSING LETTERS,Vol.13,No.5,2006, p:285-287
    [20]陈铭,平西建.基于Arnold变换的图像信息伪装算法[J],计算机应用研究,第1期,2006年1月,p:235-238
    [21]陈铭,平西建.基于Arnold变换与改进LSB嵌入方案的信息伪装算法[J],计算机工程与应用,第28期,2005年,p:37-40
    [22]Eiji Kawaguehi, Richard O.Eason. Principle and applications of BPCS-Steganography [A].In Proe.of SPIE, Multimedia Systems and Application, Vol.3258,1998,p:464-473
    [23]HIOKI Hirohisa. A data embedding method using BPCS Principle with new complexcity measures[A]. In Proe.of Pacific Rim Workshop on Digital Steganography, Jul.2002,p:30-47
    [24]Jeremiah Spaulding, Hideki Noda, Mahdad N. Shirazi, Eij Kawaguchi. BPCS steganography using EZW lossy compressed images[J].Pattern Recognition Letters, Vol.:23,Issue:13 November 2002,p:1579-1587
    [25]Jeremiah SPaulding, Hideki Noda, Mahdad N.Shirzi etc. BPCS Steganography Using EZW Encoded Image[A].In Proc.of the Sixth Digital Image Computing Techniques and Applications Conference, Melbourne, Australia, January 21-22,2002,p:157-162
    [26]张新鹏,王朔中,张开文.基于统计特性的LSB密写分析[J].应用科学学报,2004,22(1):16-19
    [27]张新鹏,王朔中,张开文.抗统计分析的LSB密写方案[J].中国图像图形学报,2003,8(9):1055-1060
    [28]Zhang X, Wang S,Zhang K. Steganography with the Least Histogram Abnormality[J]. Lecture notes in computer science,2776.Springer-Verlag,2003,p:401-412
    [29]张新鹏,王朔中.对BPCS密写的统计分析[J].计算机辅助设计与图形学学报,2005
    [30]Hsu C T, Wu J L. Hidden Digital Watermarks in Images[J].IEEE Trans. on Image Processing,1999,8:58-68
    [31]JPEG-JSteg-v4[CP/OL].http://www.funet.fi/pub/crypt/steganography/jpeg-JSteg-v4.dif f.gz
    [32]Westfeld A. High capacity despite better steganalysis (F5-a steganographic algorithm)[A].In Moskowitz I S,editor, Information Hiding,4th International Workshop,2001,Springer-Verlag, New York, vol.2137 of Lecture Notes in Computer Science:289-302
    [33]Provos N. Defending against statistical steganalysis[A].In 10th USENIX Security Symposium, Washington, DC,2001
    [34]Provos N, OutGuess. www.OutGuess.org,2004
    [35]Sallee P. Model-based steganography[A].In Kalker T, Cox I J, Ro Y M, editors, Digital Watermarking,2nd International Workshop, IWDW 2003,2003,Seoul, Korea, vol.2939 of Lecture Notes in Computer Science:154-167. Springer-Verlag, New York, 2004
    [36]Sallee P. Model-based methods for steganography and steganalysis[J].International Journal of Image Graphics,2005,5(1):167-190
    [37]Kim Y, Duric Z, Richards D.Modified matrix encoding technique for minimal distortion steganography[A].In Johnson N, Camenisch J, editors,Information Hiding, 8th International Workshop,2006, Springer-Verlag, New York, vol.4437 of Lecture Notes in Computer Science:2006
    [38]Fridrich J, Goljan M, Soukal D.Perturbed quantization steganography[J].ACM Multimedia and Security Journal,2005,11(2):98-107
    [39]Su P, Kuo C.Steganography in JPEG2000 Compressed Images[J].IEEE TCE,2003, 49(4):824-832
    [40]袁开国,徐天岭,张茹等.一种基于JPEG2000容错机制的大容量信息隐藏算法[A].第七届全国信息隐藏暨多媒体信息安全学术大会论文集[C].2007,20-26
    [41]Zhang Liang, Liu Hong, Wu Renbiao,etal.Wavelet Domain Steganography for JPEG2000 [J].Signal Processing,2007,23(1):27-30.(in Chinese)
    [42]Achraf M, Azza O Z, Ridha B,etal.QIM Watermarking Combined to JPEG2000 Part I and II[A].IEEE ICPR 2006[C].Hong Kong, China:IEEE,2006:746-749
    [43]Hang Junxian, Zhang Luwei. Information Hiding in Digital Images Based on JPEG2000[J].Application Research of Computers,2004,21(5):189-191.(in Chinese)
    [44]Marvel L M, Boncelet C G, Retter C T. Spread Spectrum Image Steganography [J]. IEEE Trans. on Image Processing,1999,8:1075-1083
    [45]A.Westfeld, A.Pfitzmann. Attacks on steganographic systems[A].In:Proceedings of 3rd International Workshop on Information Hiding[C].Berlin:Springer-Verlag,1999: 61-76
    [46]J.Fridrieh.,M.Goljan, R.Du. Reliable Detection of LSB Steganography in Grayscale and ColorImages[A].In:Proceedings of the ACM Workshop on Multimedia and Security[C].NewYork,2001:27-30
    [47]H.Farid. Detecting Steganographic Messages in Digital Images[R].Technical Report, TR2001-412, Dartmouth College,2001
    [48]J.Fridrieh. Feature-based steganalysis for JPEG images and its implications for future design of steganographic schemes. Information Hiding[A].In:Proceedings of the 6th International Workshop on Information Hiding[C].Berlin:Springer-Verlag,2005: 67-81
    [49]T. Pevny, J.Fridrieh. Towards Multi-Class Blind Steganalyzer for JPEG Images[A].In: Proceedings of Intemational Workshop on Digital Watermarking[C].Berlin:Springer-Verlag,2005:39-53
    [50]T. Pevny, J.Fridrieh. Multi-Class Blind Steganalysis for JPEG Images[A].In: Proceedings of SPIE-IS&T Electronic Imaging[C].Calif.:San Jose,2006: 60700O-1-60700O-13
    [51]Jain A.,Zongker D.Feature selection:Evaluation, application, and small sample performance[J].IEEE Trans. Pattern Anal.Machine Intell.,1997,19(2):153-158
    [52]郎荣玲,夏煜,郅艳等.几类典型隐写术分析算法的分析与评价[J].中国图像图形学报,2004,9(2):249-256
    [53]伊兵哲.针对JPEG图像的隐写分析算法研究(硕士学位论文)[D].解放军信息工程大学,2007
    [54]吴秋新,钮心怡,杨义先等.信息隐藏技术—隐写术与数字水印[M].北京:人民邮电出版社,2001:33-34
    [55]http://www.jjtc.com/Security/stegtools.htm
    [56]杨义先,钮心忻,任金强.信息安全技术[M].北京:北京邮电大学出版社,2002
    [57]陈明奇,杨义先,钮心忻.基于小波变换及矢量量化的隐像术[J].计算机研究与发展,2001,38(2):199-203
    [58]Kong X. A New Steganalysis Approach Based on Both Complexity Esitimate and Statistical Filter[J].Lecture Notes in Computer Science,2532,2002:434-441
    [59]Crandall R. Some notes on steganography. Posted on Steganography Mailing List, 1998.http://os.inf.tu-dresden.de/-westfeld/crandall.pdf
    [60]Fridrich J, Goljan M, Hogea D.Steganalysis of JPEG Image:Breaking the F5 Algorithm[A].In 5th International Workshop on Information Hiding, Lecture Notes in Computer Science,2578.Springer-Verlag,2002:310-323
    [61]R.Bohme, A.Westfeld. Breaking Cauchy Model-Based JPEG Steganography with First Order Statistics[A].In:Proceedings of ESORICS 2004[C].Berlin: Springer-Verlag,2004:125-140
    [62]Yun Q. Shi, Guorong Xuan, Chenyun Yang, and etal.Effective steganalysis based on statistical moments of wavelet characteristic function[A].In:Proceedings of International Conference on Information Technology:Coding and Computing, Las vegas,2005,1:768-773
    [63]Christopher J.C.Burges.A Tutorial on Support Vector Machines for Pattern Recognition[J].Data Mining and Knowledge Discovery 2:121-167,1998
    [64]Yun Q.Shi, Chunhua Chen, Wen Chen. A Markov Process Based Approach to Effective Attacking JPEG Steganography[J].Springer-Verlag Berlin Heidelberg 2007: 249-264

© 2004-2018 中国地质图书馆版权所有 京ICP备05064691号 京公网安备11010802017129号

地址:北京市海淀区学院路29号 邮编:100083

电话:办公室:(+86 10)66554848;文献借阅、咨询服务、科技查新:66554700