Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1007/978-3-540-30576-7_12guideproceedingsArticle/Chapter ViewAbstractPublication PagesConference Proceedingsacm-pubtype
Article

Public-key steganography with active attacks

Published: 10 February 2005 Publication History

Abstract

A complexity-theoretic model for public-key steganography with active attacks is introduced. The notion of steganographic security against adaptive chosen-covertext attacks (SS-CCA) and a relaxation called steganographic security against publicly-detectable replayable adaptive chosen-covertext attacks (SS-PDR-CCA) are formalized. These notions are closely related to CCA-security and PDR-CCA-security for public-key cryptosystems. In particular, it is shown that any SS-(PDR-)CCA stegosystem is a (PDR-)CCA-secure public-key cryptosystem and that an SS-PDR-CCA stegosystem for any covertext distribution with sufficiently large min-entropy can be realized from any PDR-CCA-secure public-key cryptosystem with pseudorandom ciphertexts.

References

[1]
J. H. An, Y. Dodis, and T. Rabin, "On the security of joint signatures and encryption," in Advances in Cryptology: EUROCRYPT 2002 (L. Knudsen, ed.), vol. 2332 of Lecture Notes in Computer Science, Springer, 2002.
[2]
R. J. Anderson and F. A. Petitcolas, "On the limits of steganography," IEEE Journal on Selected Areas in Communications, vol. 16, May 1998.
[3]
M. Bellare, A. Desai, D. Pointcheval, and P. Rogaway, "Relations among notions of security for public-key encryption schemes," in Advances in Cryptology: CRYPTO '98 (H. Krawczyk, ed.), vol. 1462 of Lecture Notes in Computer Science, Springer, 1998.
[4]
C. Cachin, "An information-theoretic model for steganography," Information and Computation, vol. 192, pp. 41-56, July 2004. Parts of this paper appeared in Proc. 2nd Workshop on Information Hiding, Springer, 1998.
[5]
R. Canetti, H. Krawczyk, and J. Nielsen, "Relaxing chosen-ciphertext security," in Advances in Cryptology: CRYPTO 2003 (D. Boneh, ed.), vol. 2729 of Lecture Notes in Computer Science, Springer, 2003.
[6]
T. M. Cover and J. A. Thomas, Elements of Information Theory. Wiley, 1991.
[7]
R. Cramer andV. Shoup, "A practical public-key cryptosystem provably secure against adaptive chosen-ciphertext attack," in Advances in Cryptology: CRYPTO '98 (H. Krawczyk, ed.), vol. 1462 of Lecture Notes in Computer Science, Springer, 1998.
[8]
S. Craver, "On public-key steganography in the presence of an active warden," in Information Hiding, 2nd International Workshop (D. Aucsmith, ed.), vol. 1525 of Lecture Notes in Computer Science, pp. 355-368, Springer, 1998.
[9]
N. Dedic, G. Itkis, L. Reyzin, and S. Russell, "Upper and lower bounds on black-box steganography," in Proc. 2nd Theory of Cryptography Conference (TCC) (J. Kilian, ed.), Lecture Notes in Computer Science, Springer, 2005.
[10]
D. Dolev, C. Dwork, and M. Naor, "Non-malleable cryptography," SIAM Journal on Computing, vol. 30, no. 2, pp. 391-437, 2000.
[11]
S. Goldwasser and S. Micali, "Probabilistic encryption," Journal of Computer and System Sciences, vol. 28, pp. 270-299, 1984.
[12]
N. J. Hopper, J. Langford, and L. von Ahn, "Provably secure steganography," in Advances in Cryptology: CRYPTO 2002 (M. Yung, ed.), vol. 2442 of Lecture Notes in Computer Science, Springer, 2002.
[13]
Y. Lindell. Personal communication, Jan. 2004.
[14]
M. Luby, Pseudorandomness and Cryptographic Applications. Princeton University Press, 1996.
[15]
T. Mittelholzer, "An information-theoretic approach to steganography and watermarking," in Information Hiding, 3rd International Workshop, IH'99 (A. Pfitzmann, ed.), vol. 1768 of Lecture Notes in Computer Science, pp. 1-16, Springer, 1999.
[16]
C. Rackoff and D. R. Simon, "Non-interactive zero-knowledge proof of knowledge and chosen ciphertext attack," in Advances in Cryptology: CRYPTO '91 (J. Feigenbaum, ed.), vol. 576 of Lecture Notes in Computer Science, pp. 433-444, Springer, 1992.
[17]
L. Reyzin and S. Russell, "Simple stateless steganography." Cryptology ePrintArchive, Report 2003/093, 2003. http://eprint.iacr.org/.
[18]
A. Sahai, "Non-malleable non-interactive zero knowledge and adaptive chosen-ciphertext security," in Proc. 40th IEEE Symposium on Foundations of Computer Science (FOCS), pp. 543-553, 1999.
[19]
V. Shoup, "A proposal for an ISO standard for public key encryption." Cryptology ePrint Archive, Report 2001/112, 2001. http://eprint.iacr.org/.
[20]
V. Shoup, "OAEP reconsidered," Journal of Cryptology, vol. 15, no. 4, pp. 223-249, 2002.
[21]
G. J. Simmons, "The prisoners' problem and the subliminal channel," in Advances in Cryptology: Proceedings of Crypto 83 (D. Chaum, ed.), pp. 51-67, Plenum Press, 1984.
[22]
L. von Ahn and N. J. Hopper, "Public-key steganography," in Advances in Cryptology: Eurocrypt 2004 (C. Cachin and J. Camenisch, eds.), vol. 3027 of Lecture Notes in Computer Science, pp. 322-339, Springer, 2004.
[23]
M. N. Wegman and J. L. Carter, "New hash functions and their use in authentication and set equality," Journal of Computer and System Sciences, vol. 22, pp. 265-279, 1981.
[24]
J. Zöllner, H. Federrath, H. Klimant, A. Pfitzmann, R. Piotraschke, A. Westfeld, G. Wicke, and G.Wolf, "Modeling the security of steganographic systems," in Information Hiding, 2nd International Workshop (D. Aucsmith, ed.), vol. 1525 of Lecture Notes in Computer Science, pp. 344-354, Springer, 1998.

Cited By

View all
  • (2023)Stealth Key Exchange and Confined Access to the Record Protocol Data in TLS 1.3Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623099(2901-2914)Online publication date: 15-Nov-2023
  • (2023)Sender-Anamorphic Encryption Reformulated: Achieving Robust and Generic ConstructionsAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8736-8_5(135-167)Online publication date: 4-Dec-2023
  • (2022)Steganography-Free Zero-KnowledgeTheory of Cryptography10.1007/978-3-031-22318-1_6(143-172)Online publication date: 7-Nov-2022
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Guide Proceedings
TCC'05: Proceedings of the Second international conference on Theory of Cryptography
February 2005
620 pages
ISBN:3540245731
  • Editor:
  • Joe Kilian

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 10 February 2005

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 11 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2023)Stealth Key Exchange and Confined Access to the Record Protocol Data in TLS 1.3Proceedings of the 2023 ACM SIGSAC Conference on Computer and Communications Security10.1145/3576915.3623099(2901-2914)Online publication date: 15-Nov-2023
  • (2023)Sender-Anamorphic Encryption Reformulated: Achieving Robust and Generic ConstructionsAdvances in Cryptology – ASIACRYPT 202310.1007/978-981-99-8736-8_5(135-167)Online publication date: 4-Dec-2023
  • (2022)Steganography-Free Zero-KnowledgeTheory of Cryptography10.1007/978-3-031-22318-1_6(143-172)Online publication date: 7-Nov-2022
  • (2021)Meteor: Cryptographically Secure Steganography for Realistic DistributionsProceedings of the 2021 ACM SIGSAC Conference on Computer and Communications Security10.1145/3460120.3484550(1529-1548)Online publication date: 12-Nov-2021
  • (2021)Revisiting (R)CCA Security and Replay ProtectionPublic-Key Cryptography – PKC 202110.1007/978-3-030-75248-4_7(173-202)Online publication date: 10-May-2021
  • (2019)Equivalence Between Non-malleability Against Replayable CCA and Other RCCA-Security NotionsAdvances in Information and Computer Security10.1007/978-3-030-26834-3_15(253-272)Online publication date: 28-Aug-2019
  • (2017)Algorithm Substitution Attacks from a Steganographic PerspectiveProceedings of the 2017 ACM SIGSAC Conference on Computer and Communications Security10.1145/3133956.3133981(1649-1660)Online publication date: 30-Oct-2017
  • (2017)Security levels in steganography Insecurity does not imply detectabilityTheoretical Computer Science10.1016/j.tcs.2017.06.007692:C(25-45)Online publication date: 5-Sep-2017
  • (2016)Provable Secure Universal Steganography of Optimal RateProceedings of the 4th ACM Workshop on Information Hiding and Multimedia Security10.1145/2909827.2930796(81-92)Online publication date: 20-Jun-2016
  • (2016)How To Bootstrap Anonymous CommunicationProceedings of the 2016 ACM Conference on Innovations in Theoretical Computer Science10.1145/2840728.2840743(333-344)Online publication date: 14-Jan-2016
  • Show More Cited By

View Options

View options

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media