applsci-logo

Journal Browser

Journal Browser

Data Hiding and Its Applications: Digital Watermarking and Steganography

A special issue of Applied Sciences (ISSN 2076-3417). This special issue belongs to the section "Computing and Artificial Intelligence".

Deadline for manuscript submissions: closed (30 November 2020) | Viewed by 51199

Printed Edition Available!
A printed edition of this Special Issue is available here.

Special Issue Editors


E-Mail Website
Guest Editor
Internet Interdisciplinary Institute (IN3), Universitat Oberta de Catalunya, Parc Mediterrani de la Tecnologia (edifici B3), 08860 Castelldefels, Spain
Interests: information security and privacy; copyright protection; multimedia content (digital image, audio and video); watermarking; fingerprinting; steganography; signal processing
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Institute of Computer Science, Warsaw University of Technology, Nowowiejska 15/19, 00-665 Warsaw, Poland
Interests: information hiding; steganography; network security; traffic measurements; bio-inspired cybersecurity
Special Issues, Collections and Topics in MDPI journals

E-Mail Website
Guest Editor
Center for Data-Driven Science and Artificial Intelligence, Tohoku University, Sendai 980-8577, Japan
Interests: multimedia security; fingerprinting; traitor tracing; signal processing; cryptographic protocol; coding theory; statistical analysis
Special Issues, Collections and Topics in MDPI journals

Special Issue Information

Dear Colleagues,

Data hiding techniques have been widely used to provide copyright protection, data integrity, covert communication, non-repudiation, and authentication, among other applications. In the context of an increased dissemination and distribution of multimedia content (text, audio, video, etc.) over the Internet, data hiding methods, such as digital watermarking and steganography, are becoming more and more relevant in providing multimedia security. Due to the complementary nature of general requirements of these methods, i.e., imperceptibility, robustness, security, and capacity, many data hiding schemes attempt to find optimal performance.

There are many potential applications of data hiding techniques. Copyright protection一via content proof of ownership, owner identification or transaction tracking (fingerprinting), broadcast monitoring, content authentication, including tampering detection or localization一copy control, device control, and legacy enhancement stand out among the applications of digital watermarking. On the other hand, secret communications are the focus of steganography, either for military reasons or for dissidents or for criminal organizations. The military and criminal applications of steganography have led to an increased interest of the academic community in steganalysis, i.e., the techniques used to detect steganographic communications.

The goal of this Special Issue is to focus on the improvement of data hiding algorithms and their different applications. It will bring together researchers and practitioners from different research fields, including data hiding, signal processing, cryptography or information theory, among others, to contribute with original research outcomes that address issues in data hiding algorithms.

Prof. Dr. David Megías
Prof. Dr. Wojciech Mazurczyk
Prof. Dr. Minoru Kuribayashi
Guest Editors

Manuscript Submission Information

Manuscripts should be submitted online at www.mdpi.com by registering and logging in to this website. Once you are registered, click here to go to the submission form. Manuscripts can be submitted until the deadline. All submissions that pass pre-check are peer-reviewed. Accepted papers will be published continuously in the journal (as soon as accepted) and will be listed together on the special issue website. Research articles, review articles as well as short communications are invited. For planned papers, a title and short abstract (about 100 words) can be sent to the Editorial Office for announcement on this website.

Submitted manuscripts should not have been published previously, nor be under consideration for publication elsewhere (except conference proceedings papers). All manuscripts are thoroughly refereed through a single-blind peer-review process. A guide for authors and other relevant information for submission of manuscripts is available on the Instructions for Authors page. Applied Sciences is an international peer-reviewed open access semimonthly journal published by MDPI.

Please visit the Instructions for Authors page before submitting a manuscript. The Article Processing Charge (APC) for publication in this open access journal is 2400 CHF (Swiss Francs). Submitted papers should be well formatted and use good English. Authors may use MDPI's English editing service prior to publication or during author revisions.

Keywords

Specific Keywords

Steganography

Steganalysis

Digital watermarking

Zero watermarking

Digital fingerprinting

Coverless data hiding

Reversible data hiding and applications

Forensic aspects of data hiding

Embedding capacity/payload

Emerging applications of data hiding in IoT and Big Data

Applications of data hiding

 

Generic Keywords

Ownership Proof/Copyright Protection

Covert channels

Traitor-tracing

Embedding capacity

Extraction/detection

Data integrity

Distortion measurement

Transform coding

Information theory

Information entropy

Signal processing

Data segmentation

Published Papers (13 papers)

Order results
Result details
Select all
Export citation of selected articles as:

Editorial

Jump to: Research, Review

6 pages, 215 KiB  
Editorial
Data Hiding and Its Applications: Digital Watermarking and Steganography
by David Megías, Wojciech Mazurczyk and Minoru Kuribayashi
Appl. Sci. 2021, 11(22), 10928; https://doi.org/10.3390/app112210928 - 19 Nov 2021
Cited by 12 | Viewed by 4269
Abstract
Data hiding techniques [...] Full article

Research

Jump to: Editorial, Review

22 pages, 859 KiB  
Article
An Algorithm for the Detection of Hidden Propaganda in Mixed-Code Text over the Internet
by Andrea Tundis, Gaurav Mukherjee and Max Mühlhäuser
Appl. Sci. 2021, 11(5), 2196; https://doi.org/10.3390/app11052196 - 3 Mar 2021
Cited by 4 | Viewed by 3198
Abstract
Internet-based communication systems have become an increasing tool for spreading misinformation and propaganda. Even though there exist mechanisms that are able to track unwarranted information and messages, users made up different ways to avoid their scrutiny and detection. An example is represented by [...] Read more.
Internet-based communication systems have become an increasing tool for spreading misinformation and propaganda. Even though there exist mechanisms that are able to track unwarranted information and messages, users made up different ways to avoid their scrutiny and detection. An example is represented by the mixed-code language, that is text written in an unconventional form by combining different languages, symbols, scripts and shapes. It aims to make more difficult the detection of specific content, due to its custom and ever changing appearance, by using special characters to substitute for alphabet letters. Indeed, such substitute combinations of symbols, which tries to resemble the shape of the intended alphabet’s letter, makes it still intuitively readable to humans, however nonsensical to machines. In this context, the paper explores the possibility of identifying propaganda in such mixed-code texts over the Internet, centred on a machine learning based approach. In particular, an algorithm in combination with a deep learning models for character identification is proposed in order to detect and analyse whether an element contains propaganda related content. The overall approach is presented, the results gathered from its experimentation are discussed and the achieved performances are compared with the related works. Full article
Show Figures

Figure 1

16 pages, 318 KiB  
Article
Trends and Challenges in Network Covert Channels Countermeasures
by Luca Caviglione
Appl. Sci. 2021, 11(4), 1641; https://doi.org/10.3390/app11041641 - 11 Feb 2021
Cited by 42 | Viewed by 7778
Abstract
Network covert channels are increasingly used to endow malware with stealthy behaviors, for instance to exfiltrate data or to orchestrate nodes of a botnet in a cloaked manner. Unfortunately, the detection of such attacks is difficult as network covert channels are often characterized [...] Read more.
Network covert channels are increasingly used to endow malware with stealthy behaviors, for instance to exfiltrate data or to orchestrate nodes of a botnet in a cloaked manner. Unfortunately, the detection of such attacks is difficult as network covert channels are often characterized by low data rates and defenders do not know in advance where the secret information has been hidden. Moreover, neutralization or mitigation are hard tasks, as they require to not disrupt legitimate flows or degrade the quality perceived by users. As a consequence, countermeasures are tightly coupled to specific channel architectures, leading to poorly generalizable and often scarcely scalable approaches. In this perspective, this paper investigates trends and challenges in the development of countermeasures against the most popular network covert channels. To this aim, we reviewed the relevant literature by considering approaches that can be effectively deployed to detect general injection mechanisms or threats observed in the wild. Emphasis has been put on enlightening trajectories that should be considered when engineering mitigation techniques or planning the research to face the increasing wave of information-hiding-capable malware. Results indicate that many works are extremely specialized and an effective strategy for taming security risks caused by network covert channels may benefit from high-level and general approaches. Moreover, mechanisms to prevent the exploitation of ambiguities should be already considered in early design phases of both protocols and services. Full article
Show Figures

Figure 1

22 pages, 3012 KiB  
Article
KeyNet: An Asymmetric Key-Style Framework for Watermarking Deep Learning Models
by Najeeb Moharram Jebreel, Josep Domingo-Ferrer, David Sánchez and Alberto Blanco-Justicia
Appl. Sci. 2021, 11(3), 999; https://doi.org/10.3390/app11030999 - 22 Jan 2021
Cited by 18 | Viewed by 2799
Abstract
Many organizations devote significant resources to building high-fidelity deep learning (DL) models. Therefore, they have a great interest in making sure the models they have trained are not appropriated by others. Embedding watermarks (WMs) in DL models is a useful means to protect [...] Read more.
Many organizations devote significant resources to building high-fidelity deep learning (DL) models. Therefore, they have a great interest in making sure the models they have trained are not appropriated by others. Embedding watermarks (WMs) in DL models is a useful means to protect the intellectual property (IP) of their owners. In this paper, we propose KeyNet, a novel watermarking framework that satisfies the main requirements for an effective and robust watermarking. In KeyNet, any sample in a WM carrier set can take more than one label based on where the owner signs it. The signature is the hashed value of the owner’s information and her model. We leverage multi-task learning (MTL) to learn the original classification task and the watermarking task together. Another model (called the private model) is added to the original one, so that it acts as a private key. The two models are trained together to embed the WM while preserving the accuracy of the original task. To extract a WM from a marked model, we pass the predictions of the marked model on a signed sample to the private model. Then, the private model can provide the position of the signature. We perform an extensive evaluation of KeyNet’s performance on the CIFAR10 and FMNIST5 data sets and prove its effectiveness and robustness. Empirical results show that KeyNet preserves the utility of the original task and embeds a robust WM. Full article
Show Figures

Figure 1

11 pages, 291 KiB  
Article
Reversible and Plausibly Deniable Covert Channels in One-Time Passwords Based on Hash Chains
by Jörg Keller and Steffen Wendzel
Appl. Sci. 2021, 11(2), 731; https://doi.org/10.3390/app11020731 - 13 Jan 2021
Cited by 7 | Viewed by 2888
Abstract
Covert channels enable stealthy communications over innocent appearing carriers. They are increasingly applied in the network context. However, little work is available that exploits cryptographic primitives in the networking context to establish such covert communications. We present a covert channel between two devices [...] Read more.
Covert channels enable stealthy communications over innocent appearing carriers. They are increasingly applied in the network context. However, little work is available that exploits cryptographic primitives in the networking context to establish such covert communications. We present a covert channel between two devices where one device authenticates itself with Lamport’s one-time passwords based on a cryptographic hash function. Our channel enables plausible deniability jointly with reversibility and is applicable in different contexts, such as traditional TCP/IP networks, CPS/IoT communication, blockchain-driven systems and local inter-process communications that apply hash chains. We also present countermeasures to detect the presence of such a covert channel, which are non-trivial because hash values are random-looking binary strings, so that deviations are not likely to be detected. We report on experimental results with MD5 and SHA-3 hash functions for two covert channel variants running in a localhost setup. In particular, we evaluate the channels’ time performance, conduct statistical tests using the NIST suite and run a test for matching hash values between legitimate and covert environments to determine our channels’ stealthiness. Full article
Show Figures

Figure 1

13 pages, 3359 KiB  
Article
An Adaptive Reversible Data Hiding Scheme Using AMBTC and Quantization Level Difference
by Yan-Hong Chen, Chin-Chen Chang, Chia-Chen Lin and Zhi-Ming Wang
Appl. Sci. 2021, 11(2), 635; https://doi.org/10.3390/app11020635 - 11 Jan 2021
Cited by 8 | Viewed by 1910
Abstract
Hiding a message in compression codes can reduce transmission costs and simultaneously make the transmission more secure. This paper presents an adaptive reversible data hiding scheme that is able to provide large embedding capacity while improving the quantity of modified images. The proposed [...] Read more.
Hiding a message in compression codes can reduce transmission costs and simultaneously make the transmission more secure. This paper presents an adaptive reversible data hiding scheme that is able to provide large embedding capacity while improving the quantity of modified images. The proposed scheme employs the quantization level difference (QLD) and interpolation technique to adaptively embed the secret information into pixels of each absolute moment block truncation coding (AMBTC)-compressed block, except for the positions of two replaced quantization levels. The values of QLD tend to be much larger in complex areas than in smooth areas. In other words, our proposed method can obtain good performance for embedding capacity and still meets the requirement for better modified image quality when the image is complex. The performance of the proposed approach was compared to previous image hiding methods. The experimental results show that our approach outperforms referenced approaches. Full article
Show Figures

Figure 1

13 pages, 353 KiB  
Article
Velody 2—Resilient High-Capacity MIDI Steganography for Organ and Harpsichord Music
by Eric Järpe and Mattias Weckstén
Appl. Sci. 2021, 11(1), 39; https://doi.org/10.3390/app11010039 - 23 Dec 2020
Cited by 6 | Viewed by 2994
Abstract
A new method for musical steganography for the MIDI format is presented. The MIDI standard is a user-friendly music technology protocol that is frequently deployed by composers of different levels of ambition. There is to the author’s knowledge no fully implemented and rigorously [...] Read more.
A new method for musical steganography for the MIDI format is presented. The MIDI standard is a user-friendly music technology protocol that is frequently deployed by composers of different levels of ambition. There is to the author’s knowledge no fully implemented and rigorously specified, publicly available method for MIDI steganography. The goal of this study, however, is to investigate how a novel MIDI steganography algorithm can be implemented by manipulation of the velocity attribute subject to restrictions of capacity and security. Many of today’s MIDI steganography methods—less rigorously described in the literature—fail to be resilient to steganalysis. Traces (such as artefacts in the MIDI code which would not occur by the mere generation of MIDI music: MIDI file size inflation, radical changes in mean absolute error or peak signal-to-noise ratio of certain kinds of MIDI events or even audible effects in the stego MIDI file) that could catch the eye of a scrutinizing steganalyst are side-effects of many current methods described in the literature. This steganalysis resilience is an imperative property of the steganography method. However, by restricting the carrier MIDI files to classical organ and harpsichord pieces, the problem of velocities following the mood of the music can be avoided. The proposed method, called Velody 2, is found to be on par with or better than the cutting edge alternative methods regarding capacity and inflation while still possessing a better resilience against steganalysis. An audibility test was conducted to check that there are no signs of audible traces in the stego MIDI files. Full article
Show Figures

Graphical abstract

17 pages, 1521 KiB  
Article
A False Negative Study of the Steganalysis Tool Stegdetect
by Benjamin Aziz, Jeyong Jung, Julak Lee and Yong-Tae Chun
Appl. Sci. 2020, 10(22), 8188; https://doi.org/10.3390/app10228188 - 19 Nov 2020
Cited by 3 | Viewed by 2698
Abstract
In this study, we evaluated one of the modern automated steganalysis tools, Stegdetect, to study its false negative rates when analysing a bulk of images. In so doing, we used JPHide method to embed a randomly generated messages into 2000 JPEG images. The [...] Read more.
In this study, we evaluated one of the modern automated steganalysis tools, Stegdetect, to study its false negative rates when analysing a bulk of images. In so doing, we used JPHide method to embed a randomly generated messages into 2000 JPEG images. The aim of this study is to help digital forensics analysts during their investigations by means of providing an idea of the false negative rates of Stegdetect. This study found that (1) the false negative rates depended largely on the tool’s sensitivity values, (2) the tool had a high false negative rate between the sensitivity values from 0.1 to 3.4 and (3) the best sensitivity value for detection of JPHide method was 6.2. It is therefore recommended that when analysing a huge bulk of images forensic analysts need to take into consideration sensitivity values to reduce the false negative rates of Stegdetect. Full article
Show Figures

Figure 1

16 pages, 2050 KiB  
Article
Block-Based Steganography Method Using Optimal Selection to Reach High Efficiency and Capacity for Palette Images
by Han-Yan Wu, Ling-Hwei Chen and Yu-Tai Ching
Appl. Sci. 2020, 10(21), 7820; https://doi.org/10.3390/app10217820 - 4 Nov 2020
Cited by 4 | Viewed by 1927
Abstract
The primary goal of steganographic methods is to develop statically undetectable methods with high steganographic capacity. The embedding efficiency is one kind of measure for undetectability. Block-based steganography methods have been proposed for achieving higher embedding efficiency under limited embedding capacity. However, in [...] Read more.
The primary goal of steganographic methods is to develop statically undetectable methods with high steganographic capacity. The embedding efficiency is one kind of measure for undetectability. Block-based steganography methods have been proposed for achieving higher embedding efficiency under limited embedding capacity. However, in these methods, some blocks with larger embedding distortions are skipped, and a location map is usually incorporated into these methods to record the embedding status of each block. This reduces the embedding capacity for secret messages. In this study, we proposed a block-based steganography method without a location map for palette images. In this method, multiple secret bits can be embedded in a block by modifying at most one pixel with minimal embedding distortion; this enables each block to be used for data embedding; thus, our method provides higher embedding capacity. Furthermore, under the same capacity, the estimated and experimental embedding efficiencies of the proposed method are compared with those of Imaizumi et al. and Aryal et al.’s methods; the comparisons indicate that the proposed method has higher embedding efficiency than Imaizumi et al. and Aryal et al.’s methods. Full article
Show Figures

Figure 1

18 pages, 341 KiB  
Article
A Watermarking Protocol Based on Blockchain
by Franco Frattolillo
Appl. Sci. 2020, 10(21), 7746; https://doi.org/10.3390/app10217746 - 2 Nov 2020
Cited by 14 | Viewed by 3249
Abstract
Digital watermarking can be used to implement mechanisms aimed at protecting the copyright of digital content distributed on the Internet. Such mechanisms support copyright identification and content tracking by enabling content providers to embed perceptually invisible watermarks into the distributed copies of content. [...] Read more.
Digital watermarking can be used to implement mechanisms aimed at protecting the copyright of digital content distributed on the Internet. Such mechanisms support copyright identification and content tracking by enabling content providers to embed perceptually invisible watermarks into the distributed copies of content. They are employed in conjunction with watermarking protocols, which define the schemes of the web transactions by which buyers can securely purchase protected digital content distributed by content providers. In this regard, the “buyer friendly” and “mediated” watermarking protocols can ensure both a correct content protection and an easy participation of buyers in the transactions by which to purchase the distributed content. They represent a valid alternative to the classic “buyer and seller” watermarking protocols documented in the literature. However, their protection schemes could be further improved and simplified. This paper presents a new watermarking protocol able to combine the “buyer friendly” and “mediated” design approach with the blockchain technology. The result is a secure protocol that can support a limited and balanced participation of both buyers and content providers in the purchase transactions of protected digital content. Moreover, the protocol can avoid the direct involvement of trusted third parties in the purchase transactions. This can reduce the actual risk that buyers or sellers can violate the protocol by illicitly interacting with trusted third parties. In fact, such peculiarities make the proposed protocol suited for the current web context. Full article
Show Figures

Figure 1

25 pages, 37569 KiB  
Article
Screen-Cam Robust Image Watermarking with Feature-Based Synchronization
by Weitong Chen, Na Ren, Changqing Zhu, Qifei Zhou, Tapio Seppänen and Anja Keskinarkaus
Appl. Sci. 2020, 10(21), 7494; https://doi.org/10.3390/app10217494 - 25 Oct 2020
Cited by 12 | Viewed by 2856
Abstract
The screen-cam process, which is taking pictures of the content displayed on a screen with mobile phones or cameras, is one of the main ways that image information is leaked. However, traditional image watermarking methods are not resilient to screen-cam processes with severe [...] Read more.
The screen-cam process, which is taking pictures of the content displayed on a screen with mobile phones or cameras, is one of the main ways that image information is leaked. However, traditional image watermarking methods are not resilient to screen-cam processes with severe distortion. In this paper, a screen-cam robust watermarking scheme with a feature-based synchronization method is proposed. First, the distortions caused by the screen-cam process are investigated. These distortions can be summarized into the five categories of linear distortion, gamma tweaking, geometric distortion, noise attack, and low-pass filtering attack. Then, a local square feature region (LSFR) construction method based on a Gaussian function, modified Harris–Laplace detector, and speeded-up robust feature (SURF) orientation descriptor is developed for watermark synchronization. Next, the message is repeatedly embedded in each selected LSFR by an improved embedding algorithm, which employs a non-rotating embedding method and a preprocessing method, to modulate the discrete Fourier transform (DFT) coefficients. In the process of watermark detection, we fully utilize the captured information and extract the message based on a local statistical feature. Finally, the experimental results are presented to illustrate the effectiveness of the method against common attacks and screen-cam attacks. Compared to the previous schemes, our scheme has not only good robustness against screen-cam attack, but is also effective against screen-cam with additional common desynchronization attacks. Full article
Show Figures

Figure 1

15 pages, 1998 KiB  
Article
Fragile Watermarking of 3D Models in a Transformed Domain
by Marco Botta, Davide Cavagnino, Marco Gribaudo and Pietro Piazzolla
Appl. Sci. 2020, 10(9), 3244; https://doi.org/10.3390/app10093244 - 7 May 2020
Cited by 8 | Viewed by 2715
Abstract
This paper presents an algorithm aimed at the integrity protection of 3D models represented as a set of vertices and polygons. The proposed method defines a procedure to perform a fragile watermarking of the vertices’ data, namely 3D coordinates and polygons, introducing a [...] Read more.
This paper presents an algorithm aimed at the integrity protection of 3D models represented as a set of vertices and polygons. The proposed method defines a procedure to perform a fragile watermarking of the vertices’ data, namely 3D coordinates and polygons, introducing a very small error in the vertices’ coordinates. The watermark bit string is embedded into a secret vector space defined by the Karhunen–Loève transform derived from a key image. Experimental results show the good performance of the method and its security. Full article
Show Figures

Figure 1

Review

Jump to: Editorial, Research

24 pages, 336 KiB  
Review
Blockchain-Based Multimedia Content Protection: Review and Open Challenges
by Amna Qureshi and David Megías Jiménez
Appl. Sci. 2021, 11(1), 1; https://doi.org/10.3390/app11010001 - 22 Dec 2020
Cited by 30 | Viewed by 9516
Abstract
In this paper, we provide a holistic survey of multimedia content protection applications in which blockchain technology is being used. A taxonomy is developed to classify these applications with reference to the technical aspects of blockchain technology, content protection techniques, namely, encryption, digital [...] Read more.
In this paper, we provide a holistic survey of multimedia content protection applications in which blockchain technology is being used. A taxonomy is developed to classify these applications with reference to the technical aspects of blockchain technology, content protection techniques, namely, encryption, digital rights management, digital watermarking and fingerprinting (or transaction tracking), and performance criteria. The study of the literature reveals that there is currently no complete and systematic taxonomy dedicated to blockchain-based copyright protection applications. Moreover, the number of successfully developed blockchain-based content protection systems is very low. This points towards a research gap. To fill this gap, we propose a taxonomy that integrates technical aspects and application knowledge and can guide the researchers towards the development of blockchain-based multimedia copyright protection systems. Furthermore, the paper discusses some technical challenges and outlines future research directions. Full article
Show Figures

Figure 1

Back to TopTop