Skip to main content
Erschienen in: Wireless Networks 8/2020

26.03.2020

Reliability enhancement and packet loss recovery of any steganographic method in voice over IP

verfasst von: Parvaneh Amirzade Dana, Zahra Esmaeilbeig, Mohammad-Reza Sadeghi

Erschienen in: Wireless Networks | Ausgabe 8/2020

Einloggen

Aktivieren Sie unsere intelligente Suche um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

VoIP data is transmitted through a transport protocol called user datagram protocol (UDP) which is intrinsically unreliable. The quality of the voice or multimedia trasmitted during a VoIP session is not much affected after a few packet loss. However, if a secret message is embedded inside VoIP packets using any steganographic method, the integrity of the secret message can be undermined due to the packets being lost during transmission. In this paper, we propose a scheme which is capable of enhancing the reliability of any VoIP steganographic method. We first distribute k message bits into k successive RTP packets. Then, parity bits are used for reconstruction of lost bits caused by packet loss. The implementation of our scheme on matrix embedding using binary Hamming codes steganography results in a reasonable reliability, a good speech quality and a very high steganographic bandwidth of 3050 bps.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Literatur
1.
Zurück zum Zitat Huang, Y. F., Tang, S., & Yuan, J. (2011). Steganography in inactive frames of voip streams encoded by source codec. Transactions on Information Forensics and Security, 6(2), 296–306.CrossRef Huang, Y. F., Tang, S., & Yuan, J. (2011). Steganography in inactive frames of voip streams encoded by source codec. Transactions on Information Forensics and Security, 6(2), 296–306.CrossRef
2.
Zurück zum Zitat Zhou, K., Feng, D., Tian, H., & Jiang, H. (2012). Transparency-orientated encoding strategies for voice-over-ip steganography. The Computer Journal, 55(6), 702–716.CrossRef Zhou, K., Feng, D., Tian, H., & Jiang, H. (2012). Transparency-orientated encoding strategies for voice-over-ip steganography. The Computer Journal, 55(6), 702–716.CrossRef
3.
Zurück zum Zitat Lubacz, J., Mazurczyk, W., & Szczypiorski, K. (2010). Vice over ip. Spectrum, 47(2), 42–47. IEEE.CrossRef Lubacz, J., Mazurczyk, W., & Szczypiorski, K. (2010). Vice over ip. Spectrum, 47(2), 42–47. IEEE.CrossRef
4.
Zurück zum Zitat Komaki, N., Aoki, N., & Yamamoto, T. (2003). A packet loss concealment technique for voip using steganography. Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 86(8), 2069–2072. IEICE. Komaki, N., Aoki, N., & Yamamoto, T. (2003). A packet loss concealment technique for voip using steganography. Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 86(8), 2069–2072. IEICE.
5.
Zurück zum Zitat Ito, A., Suzuki, Y., et al. (2010). Information hiding for G.711 speech based on substitution of least significant bits and estimation of tolerable distortion. Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 93(7), 1279–1286. IEICE. Ito, A., Suzuki, Y., et al. (2010). Information hiding for G.711 speech based on substitution of least significant bits and estimation of tolerable distortion. Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 93(7), 1279–1286. IEICE.
6.
Zurück zum Zitat Wu, Z., & Yang, W. (2006). G. 711-based adaptive speech information hiding approach. In International conference on intelligent computing, (pp. 1139–1144). New York: Springer. Wu, Z., & Yang, W. (2006). G. 711-based adaptive speech information hiding approach. In International conference on intelligent computing, (pp. 1139–1144). New York: Springer.
7.
Zurück zum Zitat Takahashi, T., & Lee, W. (2007). An assessment of voip covert channel threats. In International conference on security and privacy in communications networks and the workshops-secure comm, (pp. 371–380). IEEE. Takahashi, T., & Lee, W. (2007). An assessment of voip covert channel threats. In International conference on security and privacy in communications networks and the workshops-secure comm, (pp. 371–380). IEEE.
8.
Zurück zum Zitat Xu, T., & Yang, Z. (2009). Simple and effective speech steganography in g.723.1 low-rate codes. In International conference on wireless communications and signal processing, (pp. 1–4). IEEE. Xu, T., & Yang, Z. (2009). Simple and effective speech steganography in g.723.1 low-rate codes. In International conference on wireless communications and signal processing, (pp. 1–4). IEEE.
9.
Zurück zum Zitat Crandall, R. (1998). Some notes on steganography. Posted on steganography mailing list, pp. 1-6. Crandall, R. (1998). Some notes on steganography. Posted on steganography mailing list, pp. 1-6.
10.
Zurück zum Zitat Westfeld, A. (2001) F5a steganographic algorithm. InInternational workshop on information hiding, (pp. 289–302)New York: Springer. Westfeld, A. (2001) F5a steganographic algorithm. InInternational workshop on information hiding, (pp. 289–302)New York: Springer.
11.
Zurück zum Zitat Tian, H., Qin, J., Huang, Y., Chen, Y., Wang, T., Liu, J., et al. (2015). Optimal matrix embedding for voice-over-ip steganography. Signal Processing, 117, 33–43.CrossRef Tian, H., Qin, J., Huang, Y., Chen, Y., Wang, T., Liu, J., et al. (2015). Optimal matrix embedding for voice-over-ip steganography. Signal Processing, 117, 33–43.CrossRef
12.
Zurück zum Zitat Mehic, M., lachta, J. & Voznak, M.(2015). Hiding data in sip session. In International conference on telecommunications and signal processing (TSP), (pp. 1–5) IEEE. Mehic, M., lachta, J. & Voznak, M.(2015). Hiding data in sip session. In International conference on telecommunications and signal processing (TSP), (pp. 1–5) IEEE.
13.
Zurück zum Zitat Arackaparambil, C., Yan, G., Bratus, S., & Caglayan, A. (2012). On tuning the knobs of distribution-based methods for detecting voip covert channels. In Hawaii international conference on system sciences, (pp. 2431–2440) IEEE. Arackaparambil, C., Yan, G., Bratus, S., & Caglayan, A. (2012). On tuning the knobs of distribution-based methods for detecting voip covert channels. In Hawaii international conference on system sciences, (pp. 2431–2440) IEEE.
14.
Zurück zum Zitat Mazurczyk, W., & Szczypiorski, K. (2008). Covert channels in sip for voip signalling. In International Conference on Global e-Security, (pp. 65–72). New York: Springer. Mazurczyk, W., & Szczypiorski, K. (2008). Covert channels in sip for voip signalling. In International Conference on Global e-Security, (pp. 65–72). New York: Springer.
15.
Zurück zum Zitat Zhang, X., Tan, Y., Liang, C., Li, Y., & Li, J. (2018). A covert channel over volte via adjusting silence periods. Access, 6, 9292–9302. IEEE.CrossRef Zhang, X., Tan, Y., Liang, C., Li, Y., & Li, J. (2018). A covert channel over volte via adjusting silence periods. Access, 6, 9292–9302. IEEE.CrossRef
16.
Zurück zum Zitat Kundur, D., & Ahsan, K. (2003). Practical internet steganography: data hiding in IP. In Proc. Texas wksp. Security of information systems. Kundur, D., & Ahsan, K. (2003). Practical internet steganography: data hiding in IP. In Proc. Texas wksp. Security of information systems.
17.
Zurück zum Zitat Servetto, S. D., & Vetterli, M. (2001). Communication using phantoms:covert channels in the internet. In International symposium on information theory (IEEE Cat. No. 01CH37252), (p. 229). IEEE. Servetto, S. D., & Vetterli, M. (2001). Communication using phantoms:covert channels in the internet. In International symposium on information theory (IEEE Cat. No. 01CH37252), (p. 229). IEEE.
18.
Zurück zum Zitat Mazurczyk, W., & Lubacz, J. (2010). Lacka voip steganographic method. Telecommunication Systems, 45(2–3), 153–163.CrossRef Mazurczyk, W., & Lubacz, J. (2010). Lacka voip steganographic method. Telecommunication Systems, 45(2–3), 153–163.CrossRef
19.
Zurück zum Zitat Neal, H., & ElAarag, H. (2015). A reliable covert communication scheme based on VoIP steganography. In Transactions on data hiding and multimedia security, (pp. 55–68) New York: Springer. Neal, H., & ElAarag, H. (2015). A reliable covert communication scheme based on VoIP steganography. In Transactions on data hiding and multimedia security, (pp. 55–68) New York: Springer.
20.
Zurück zum Zitat Neal, H., & ElAarag, H. (2012). A packet loss tolerant algorithm for information hiding in voice over IP. In Proceedings of IEEE Southeastcon,(pp. 1–6). IEEE. Neal, H., & ElAarag, H. (2012). A packet loss tolerant algorithm for information hiding in voice over IP. In Proceedings of IEEE Southeastcon,(pp. 1–6). IEEE.
21.
Zurück zum Zitat Jiang, Y., Tang, S., Zhang, L., Xiong, M., & Yip, Y. J. (2016). Covert voice over Internet protocol communications with packet loss based on fractal interpolation. Transactions on Multimedia Computing, Communications and Applications (TOMM), 12(4), 54. ACM. Jiang, Y., Tang, S., Zhang, L., Xiong, M., & Yip, Y. J. (2016). Covert voice over Internet protocol communications with packet loss based on fractal interpolation. Transactions on Multimedia Computing, Communications and Applications (TOMM), 12(4), 54. ACM.
22.
Zurück zum Zitat Mazurczyk, W. (2013). Voip steganography and its detectiona survey. Computing Surveys (CSUR), 46(2), 20. ACM. Mazurczyk, W. (2013). Voip steganography and its detectiona survey. Computing Surveys (CSUR), 46(2), 20. ACM.
23.
Zurück zum Zitat Huang, Y., Liu, C., Tang, S., & Bai, S. (2012). Steganography integration into a low-bit rate speech codec. Transactions on Information Forensics and Security, 7(6), 1865–1875. IEEE.CrossRef Huang, Y., Liu, C., Tang, S., & Bai, S. (2012). Steganography integration into a low-bit rate speech codec. Transactions on Information Forensics and Security, 7(6), 1865–1875. IEEE.CrossRef
24.
Zurück zum Zitat Hamdaqa, M., & Tahvildari, L. (2011). Relack: a reliable voip steganography approach. In International conference on secure software integration and reliability improvement (SSIRI), (pp. 189–197). IEEE. Hamdaqa, M., & Tahvildari, L. (2011). Relack: a reliable voip steganography approach. In International conference on secure software integration and reliability improvement (SSIRI), (pp. 189–197). IEEE.
25.
Zurück zum Zitat Mazurczyk, W. (2012). Lost audio packets steganography: the first practical evaluation. Security and Communication Networks, 5(12), 1394–1403.CrossRef Mazurczyk, W. (2012). Lost audio packets steganography: the first practical evaluation. Security and Communication Networks, 5(12), 1394–1403.CrossRef
26.
Zurück zum Zitat Fridrich, J. (2009). Steganography in digital media: principles, algorithms, and applications. Cambridge: Cambridge University Press.CrossRef Fridrich, J. (2009). Steganography in digital media: principles, algorithms, and applications. Cambridge: Cambridge University Press.CrossRef
29.
Zurück zum Zitat “ITU-T recommendation P.862 perceptual evaluation of speech quality (PESQ),” ITU-T, Feb. (2001). “ITU-T recommendation P.862 perceptual evaluation of speech quality (PESQ),” ITU-T, Feb. (2001).
Metadaten
Titel
Reliability enhancement and packet loss recovery of any steganographic method in voice over IP
verfasst von
Parvaneh Amirzade Dana
Zahra Esmaeilbeig
Mohammad-Reza Sadeghi
Publikationsdatum
26.03.2020
Verlag
Springer US
Erschienen in
Wireless Networks / Ausgabe 8/2020
Print ISSN: 1022-0038
Elektronische ISSN: 1572-8196
DOI
https://doi.org/10.1007/s11276-020-02312-4

Weitere Artikel der Ausgabe 8/2020

Wireless Networks 8/2020 Zur Ausgabe

Neuer Inhalt