Paper 2003/093

Simple Stateless Steganography

Leonid Reyzin and Scott Russell

Abstract

We put forward the first secret-key steganographic construction that is both black-box (i.e., the sender need not have knowledge of the channel beyond the ability to sample from it) and stateless (i.e., the sender and the recipient need not maintain synchronized state when sending multiple bits). Both of these properties are important: the first because in many settings it is unrealistic to assume detailed knowledge of the underlying channel distribution, and the second because maintaining synchronized state between the sender and the recipient is particularly problematic in steganography, where communication to resynchronize will alert the adversary. For channels of sufficient entropy, our construction is more efficient than previous black-box constructions. Moreover, it is the first one to provide a tradeoff between the number of samples the encoder needs and the rate at which hiddentext is transmitted.

Note: Incorporated into and superseded by report 2004/246. This version is kept here because it is cited by others.

Metadata
Available format(s)
PDF PS
Category
Foundations
Publication info
Published elsewhere. Unknown where it was published
Keywords
steganographyinformation hiding
Contact author(s)
srussell @ bu edu
History
2004-09-22: last of 3 revisions
2003-05-17: received
See all versions
Short URL
https://ia.cr/2003/093
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2003/093,
      author = {Leonid Reyzin and Scott Russell},
      title = {Simple Stateless Steganography},
      howpublished = {Cryptology ePrint Archive, Paper 2003/093},
      year = {2003},
      note = {\url{https://eprint.iacr.org/2003/093}},
      url = {https://eprint.iacr.org/2003/093}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.