Paper 2006/301

New features for JPEG Steganalysis

Johann Barbier, Éric Filiol, and Kichenakoumar Mayoura

Abstract

We present in this paper a new approach for specific JPEG steganalysis and propose studying statistics of the compressed DCT coefficients. Traditionally, steganographic algorithms try to preserve statistics of the DCT and of the spatial domain, but they cannot preserve both and also control the alteration of the compressed data. We have noticed a deviation of the entropy of the compressed data after a first embedding. This deviation is greater when the image is a cover medium than when the image is a stego image. To observe this deviation, we pointed out new statistic features and combined them with the Multiple Embedding Method. This approach is motivated by the \textit{Avalanche Criterion} of the JPEG lossless compression step. This criterion makes possible the design of detectors whose detection rates are independent of the payload. Finally, we designed a Fisher discriminant based classifier for well known steganographic algorithms, Outguess, F5 and Hide and Seek. The experiemental results we obtained show the efficiency of our classifier for these algorithms. Moreover, it is also designed to work with low embedding rates $(<10^{-5})$ and according to the avalanche criterion of RLE and Huffman compression step, its efficiency is independent of the quantity of hidden information.

Metadata
Available format(s)
PDF
Publication info
Published elsewhere. Unknown where it was published
Keywords
steganalysisJPEGFisher discriminantavalanche
Contact author(s)
johann_barbier @ yahoo fr
History
2006-09-06: received
Short URL
https://ia.cr/2006/301
License
Creative Commons Attribution
CC BY

BibTeX

@misc{cryptoeprint:2006/301,
      author = {Johann Barbier and Éric Filiol and Kichenakoumar Mayoura},
      title = {New features for JPEG Steganalysis},
      howpublished = {Cryptology ePrint Archive, Paper 2006/301},
      year = {2006},
      note = {\url{https://eprint.iacr.org/2006/301}},
      url = {https://eprint.iacr.org/2006/301}
}
Note: In order to protect the privacy of readers, eprint.iacr.org does not use cookies or embedded third party content.