filter by:
Articles
SN Computer Science (2662995X)6(6)
The rise of cloud computing has transformed how we process and analyse data, particularly in the domain of machine learning as a service (MLaaS). Protecting data privacy and proprietary models has become paramount in this evolving landscape. The challenge lies in ensuring accurate and reliable inference while safeguarding sensitive elements such as model parameters (weights and biases) and client data. The security landscape has traditionally relied on cryptographic approaches, including garbled circuits (GC), homomorphic encryption (HE), and oblivious transfer (OT), to protect inference processes. However, the emergence of function secret sharing (FSS) has introduced a more streamlined approach, offering reduced computational and communicatio n complexity. While FSS has proven effective for secure inference under semi-honest threat models, it faces a significant limitation: its dependence on the assumption that the trusted third party (TTP) will not engage in collusion with other participants. This assumption represents a potential vulnerability in the system’s security framework. We thoroughly examine various secure inference schemes for neural networks (NNs). By examining and comparing the strengths and limitations of each scheme, we aim to provide researchers with valuable insights into artificial intelligence security. This comparative analysis is a resource for those working in related fields, particularly in neural networks, helping them make informed decisions about security implementations in their research and applications. © The Author(s), under exclusive licence to Springer Nature Singapore Pte Ltd. 2025.
Mahvash, M.,
Moghim, N.,
Mahdavi, M.,
Amiri, M.,
Shetty, S. Pervasive and Mobile Computing (15741192)106
Cooperative spectrum sensing (CSS) in cognitive radio networks (CRNs) enhances spectral decision-making precision but introduces vulnerabilities to malicious secondary user (SU) attacks. This paper proposes a decentralized trust and reputation management (TRM) framework to address these vulnerabilities, emphasizing the need to mitigate risks associated with centralized systems. Inspired by blockchain technology, we present a distributed TRM method for CSS in CRNs, significantly reducing the impact of malicious attacks. Our approach leverages a Proof of Trust (PoT) system to enhance the integrity of CSS, thereby improving the accuracy of spectral decision-making while reducing false positives and false negatives. In this system, SUs’ trust scores are dynamically updated based on their sensing reports, and they will collaboratively participate in new blocks' formation using the trust scores. Simulation results validate the effectiveness of the proposed method, indicating its potential to enhance security and reliability in CRNs. © 2024 Elsevier B.V.
Journal of Supercomputing (15730484)81(7)
Mobile Crowd Sensing (MCS)-based spectrum monitoring emerges to check the status of the spectrum for dynamic spectrum access. For privacy-preserving purposes, spectrum sensing reports may be sent anonymously. However, anonymous submission of reports increases the probability of fake reports by malicious participants. Also, it is necessary to assign a fair reward to encourage the honest participants, which needs to take into account participant’s reputation. In this research, a method is presented for MCS-based spectrum monitoring which uses Hyperledger Fabric and Identity Mixer (Idemix). This framework overcomes security challenges such as providing anonymity of the participants, identifying malicious participants, detecting intentional and unintentional incorrect reports, and providing a secure protocol to reward participants. An intuitive evaluation of the security features of the proposed method confirms that the proposed method withstands key threats, such as de-anonymization, participant misbehavior, privacy-compromising collusion among system entities, and reputation manipulation attack. Also, numerical evaluations show that the proposed method is superior compared to the similar centralized method in terms of delay when the number of participants is sufficiently large. Specifically, it achieves an average improvement of approximately 39% in scenarios involving 1000 to 2000 participants, and more than a twofold reduction in delay for the case with 2000 participants. Notably, this enhancement comes without a substantial increase in signaling overhead, which remains only slightly more than double that of the centralized method. Moreover, simulations show that the proposed method can successfully distinguish malicious participants from the honest ones in most scenarios. © The Author(s), under exclusive licence to Springer Science+Business Media, LLC, part of Springer Nature 2025.
Expert Systems with Applications (09574174)289
Function Secret Sharing (FSS) is a vital cryptographic primitive that facilitates the distributed evaluation of a function while ensuring that neither the function itself nor the inputs are disclosed to any individual party. FSS is an essential element for cryptographic protocols, enabling secure aggregation and privacy-preserving machine learning and data analysis. New FSS schemes that enhance efficiency, security, and functionality are developing. Recent studies have investigated efficient FSS for particular function classes, such as point functions and decision trees, and applied them in secure inference from neural networks. Deep neural networks (DNNs), composed of numerous layers that execute various linear and non-linear functions, can achieve secure inference if these functions are implemented securely. Homomorphic encryption (HE), oblivious transfer (OT), garbled circuits (GC), and secret sharing (SS) play crucial roles in this context. FSS schemes, in particular, provide a robust mechanism for securely sharing functions among participants, demonstrating superior performance in secure neural network inference compared to alternative approaches. To enhance computational efficiency, FSS schemes typically operate in two phases. During the offline phase, a trusted third party (TTP) generates and distributes keys to participants via a secure channel. In the subsequent online phase, participants utilise their private keys for local computations, minimising the need for extensive communication. The output of the secret function is then obtained by aggregating the individual outputs. However, most FSS schemes operate under the assumption of no collusion between the TTP and participants, an optimistic rather than realistic premise. Addressing this vulnerability could elevate the security framework of FSS schemes while preserving their computational efficiency. In this paper, we introduce algorithms designed to mitigate potential collusion between the TTP and participants, achieving this with a minimal increase in communication and computational complexity. © 2025 Elsevier Ltd
Expert Systems with Applications (09574174)244
Since responding to users’ needs, and also executing their transactions in public blockchains is very slow compared to the existing banking solutions, various methods have been presented with the purpose of increasing scalability in the recent years. One of these methods is commit-chain, in which transactions are done quickly and cheaply with the help of the commit-chain operator. But on the other hand, the privacy of users is reduced in this method. The main goal of this paper is to provide a solution for increasing users’ privacy in commit-chain via blind signature. Due to the necessity of the presence and the help of the operator in all transactions in commit-chain, In cases where the operator does not provide a suitable service, the user would be forced to leave the commit-chain. In the proposed solution, users can perform their transactions anonymously and almost without the help of the operator. To this end, some tokens are employed which can be used in all commit-chains formed on the same blockchain and can provide the possibility of disconnecting or reducing the connection between the user and the operator. Due to the use of blind signature in the structure of these tokens, users can perform all or some of their transactions anonymously in the commit-chain and protect their privacy. © 2023
Journal of Visual Communication and Image Representation (10473203)103
The state of the art steganography approaches strictly assume that the receiver has access to a steganographic key. This limitation was mitigated for images in spacial domain, but the approach does not apply to JPEG images. In this paper, we introduce a keyless steganography scheme for JPEG images. Despite the spatial domain counterpart, our approach for the JPEG domain effectively preserves higher-order statistical models that are used in steganalysis. We show that our approach does not degrade image quality either. The proposed approach is a Side-Information (SI) steganography in the sense that its input is a never-compressed image. Another characteristic of the proposed approach is the separation of the embedding modification and data extraction domains, which can initiate further studies of similar approaches in the future. © 2024
ISeCure (20083076)15(1)pp. 17-26
Steganography is a solution for covert communication, and blockchain is a p2p network for data transmission, so the benefits of blockchain can be used in steganography. In this paper, we discuss the advantages of blockchain in steganography, which include the ability to embed hidden data without a manual change in the original data and the readiness of the blockchain platform for data transmission and storage. By reviewing the previous four steganography schemes in blockchain, we have examined their drawback and shown that most of them are non-practical schemes for steganography in the blockchain. We have proposed two algorithms for steganography in blockchain, the first one is a high-capacity algorithm for the key and the steganography algorithm exchange and switching, and the second is a medium-capacity algorithm for embedding hidden data. The proposed method is a general method for steganography in each blockchain, and we investigate how it can be implemented in the two most popular blockchains, Bitcoin and Ethereum. Experimental result shows the efficiency and practicality of the proposed method in terms of execution time, latency, and steganography fee. Finally, we have explained the challenges of steganography in blockchain from the steganographers’ and steganalyzers’ points of view. © 2020 ISC. All rights reserved.
Steganography is a solution for covert communication and blockchain is a p2p network for data transmission, so the benefits of blockchain can be used in steganography. In this paper, we discuss the advantages of blockchain in steganography, which include the ability to embed hidden data without manual change in the original data, as well as the readiness of the blockchain platform for data transmission and storage, which eliminates the need for the Steganographer to design and implement a new platform for data transmission and storage. We have proposed two algorithms for steganography in blockchain, the first one is a high-capacity algorithm for the key and the steganography algorithm exchange and switching, and the second one is a medium-capacity algorithm for embedding hidden data. Also, by reviewing the previous three steganography schemes in blockchain, we have examined their drawback and have showed that none of them are practical schemes for steganography in blockchain. Then, we have explained the challenges of steganography in blockchain from the steganographers and steganalyzers point of view. © 2021 IEEE.
Multimedia Systems (14321882)26(2)pp. 173-190
As the VoIP steganographic methods provide a low capacity covert channel for data transmission, an efficient and real-time data transmission protocol over this channel is required which provides reliability with minimum bandwidth usage. This paper proposes a micro-protocol for data embedding over covert storage channels or covert hybrid channels developed by steganographic methods where real-time transport protocol (RTP) is their underlying protocol. This micro-protocol applies an improved Go-Back-N mechanism which exploits some RTP header fields and error correction codes to retain maximum covert channel capacity while providing reliability. The bandwidth usage and the performance of the proposed micro-protocol are analyzed. The analyses indicate that the performance depends on the network conditions, the underlying steganographic method, the error correction code and the adjustable parameters of the micro-protocol. Therefore, a genetic algorithm is devised to obtain the optimal values of the adjustable micro-protocol parameters. The impact of network conditions, the underlying steganographic method and the error correction code on the performance are assessed through simulations. The performance of this micro-protocol is compared to an existing method named ReLACK where this micro-protocol outperforms its counterpart. © 2019, Springer-Verlag GmbH Germany, part of Springer Nature.
Mahdavi, M.,
Khalilidan S.,
Balouchestani, A.,
Moti Z.,
Hallaj, Y.,
Khalilidan S.,
Mahdavi, M.,
Balouchestani, A.,
Moti Z.,
Hallaj, Y. 2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025pp. 229-233
Recent advents of the internet have made accessibility of people to digital data such as audio, images, and videos much easier. Meanwhile, one of the cases that adversaries take advantage of is the people's face images that are available across the web. Digital watermarking is used to authenticate the original owner of the images and protect their copyright. With the help of digital watermarking, hidden data is embedded inside the image. Recently, neural networks such as autoencoders are one of the most popular models that are used in many fields. Neural networks are capable of understanding all kinds of raw data such as images and videos. In this paper, we present a method for embedding the user's national ID in their face images using autoencoders. The proposed autoencoder is trained with a dataset contains face images. The image is coded into some code using the autoencoders' encoder. Then, the national ID is embedded in this code and the modified code is reconstructed using the decoder to form the watermarked image. To extract the watermark, the watermarked image is encoded with the encoder and the watermark is extracted. Experiment results show that our model recovers the watermark with high accuracy and it is resistant against JPEG attacks. Moreover, the quality of the watermarked images is acceptable, and their SSIM compare to the original image is about 90%. © 2020 IEEE.
International Journal of Communication Systems (10991131)33(7)
Covert channels have been recently the subject of the study in both creation and countermeasure aspects. There are many different ways to embed the covert data in network standards and protocols, especially in wireless networks. MORE (MAC-independent opportunistic routing) is an opportunistic routing protocol which uses networks coding to enhance routing performance by reducing the repetitions. This protocol can be a suitable medium for covert channel establishment. A middleman covert channel establishment method is proposed in this paper over MORE routing protocol and with the use of network coding. Hidden data are transferred through packet's payload bytes. Covert sender manipulates coding mechanism by calculating packets' coefficients instead of random selection. The proposed covert channel provides the average throughput of 218 and 231 bps, using two different data length approaches which is relatively a good comparing to the previous network layer covert channels. The proposed covert channel is also a covert storage channel and cannot be removed or restricted. Effect of different network characteristics on the proposed method's capacity and security is investigated by a simulation study, and the results are discussed. © 2020 John Wiley & Sons, Ltd.
Mahdavi, M.,
Balouchestani, A.,
Hallaj, Y.,
Javdani D.,
Balouchestani, A.,
Mahdavi, M.,
Hallaj, Y.,
Javdani D. 2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025pp. 139-143
Millions of news are being exchanged daily among people. With the appearance of the Internet, the way of broadcasting news has changed and become faster, however it caused many problems. For instance, the increase in the speed of broadcasting news leads to an increase in the speed of fake news creation. Fake news can have a huge impression on societies. Additionally, the existence of a central entity, such as news agencies, could lead to fraud in the news broadcasting process, e.g. generating fake news and publishing them for their benefits. Since Blockchain technology provides a reliable decentralized network, it can be used to publish news. In addition, Blockchain with the help of decentralized applications and smart contracts can provide a platform in which fake news can be detected through public participation. In this paper, we proposed a new method for sharing and analyzing news to detect fake news using Blockchain, called SANUB. SANUB provides features such as publishing news anonymously, news evaluation, reporter validation, fake news detection and proof of news ownership. The results of our analysis show that SANUB outperformed the existing methods. © 2019 IEEE.
Telecommunication Systems (10184864)69(4)pp. 415-429
Vehicular Ad hoc Network (VANET) enables high speed vehicles to communicate with each other. This kind of communication can provide road safety and passengers’ comfort. Covert channels are used to transmit information secretly over the network. Network covert channel is not only used as a hacking tool, but also used to convey secret information such as private keys. Unlike wired and conventional wireless networks, few studies are conducted on covert communication in VANET. The goal of this paper is to develop a hybrid (timing and storage) covert channel in VANET. In the timing part, covert messages are sent by altering the timing pattern of the service and control packets. The proposed covert timing algorithm is dynamically changed based on the vehicular traffic volume in the transmitter’s radio range. This dynamism is used to achieve better covert capacity with an acceptable error rate. On the other hand, some fields of the periodic status messages, sent in the control channel, are utilized in the storage part. An encoding algorithm is also proposed to embed the covert data in the mentioned covert timing and storage opportunities. The encoding algorithm provides a high embedding capacity, even if the number of opportunities’ possible values is not any power of two. Finally, the transmitted secret data volume, the packet loss ratio, the channel error rate and the effect of the proposed method on other vehicles’ throughput are evaluated in a simulation process. © 2018, Springer Science+Business Media, LLC, part of Springer Nature.
Multimedia Tools and Applications (13807501)77(24)pp. 31713-31735
Recently, digital watermarking has become an important technique to preserve patients’ privacy in telemedicine applications. Since, medical information are highly sensitive, security of watermarked medical images becomes a critical issue in telemedicine applications. In this paper, two targeted attacks have been proposed against a key based color image watermarking scheme and also a non-key based one, in order to evaluate their security in telemedicine applications. The target schemes are SVD-based and QR-based color image watermarking algorithms, which their embedding procedures are quit the same. The proposed attacks exploit the prior knowledge of the watermarking algorithms to make changes in the exact embedding spaces. Thus, these changes would cause disruption in extraction procedure. Our experimental results show that the key based watermarking scheme is more secure than the non-key based one. This is because the proposed targeted attack needs to distort the key based watermarked images more than non-key based ones to remove the embedded watermarks. Our proposed targeted attacks also have more efficient performance in removing watermarks than other general attacks such as JPEG compression, Gaussian noise and etc. Finally, these attacks have been proposed to show the vulnerabilities of watermarking schemes in order to help the designers to implement more secure schemes. © 2018, Springer Science+Business Media, LLC, part of Springer Nature.
Mahdavi, M.,
Arasteh S.,
Bideh, P.N.,
Hosseini S.,
Chapnevis A.,
Arasteh, S.,
Mahdavi, M.,
Bideh, P.N.,
Hosseini S.,
Chapnevis A. 2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025pp. 1499-1504
Watermarking refers to a way of protecting copyright. From one perspective, watermarking algorithms are categorized as key-based and non-key-based. In the key-based watermarking, targeted blocks are selected by using a key to embed the watermark bits; in non-key-based watermarking on the other hand, watermark bits are embedded in a predefined position of the host image. In general, key-based schemes are expected to be more robust against targeted removal attacks. In this paper we propose two attacks against two key-based watermarking algorithm, which are based on the QR decomposition. Although the key based watermarking algorithms are supposed to be more robust, we show that they are vulnerable to our proposed attacks. Our experimental results indicate that the existence of a key is also not a guarantee for the safety of watermarking methods. © 2018 IEEE.
D2D communications empower operators to offer their services at the highest level of quality provided that issues concerning availability and security are addressed first. The explosive amount of mobile data traffic, on one hand, and the growing demand for available services on the other hand, motivate us to propose a secure, lightweight and available data sharing scheme for D2D communications. Data sharing, an increasingly popular service among mobile users, could play a noticeable role in offloading the traffic data from operators if handled by D2D communications. In this paper, we propose an efficient protocol for secure data sharing in D2D communication. In the proposed protocol, the major security challenges about data sharing like, data confidentiality, integrity, detecting message modification, and preventing the propagation of malformed data are considered. Additionally, not only unauthorized users are banned from using our service, but also by keeping records about the history of the authorized users actions, we are able to punish misbehaving users, if their malicious behavior exceeds a threshold. The evaluation of the proposed protocol proves that it is more lightweight than the previous works and supports the security requirements of data sharing scheme. © 2017 IEEE.
Mahdavi, M.,
Akhtari, S.,
Moghim, N.,
Akhtari, S.,
Moghim, N.,
Mahdavi, M. 2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025pp. 1469-1474
Covert channels have attracted serious attention in network and computer security since their first presentation by Lampson in 1973. Designing such channels can be seen either as a threat or an opportunity, especially in ad-hoc networks. Lots of opportunities were studied to implement effective covert channels in different layers of the network. However, most of the proposed covert channels are designed in MAC and network layers, in ad-hoc networks. In this paper, we want to establish a covert channel on the base of ExOR, a popular opportunistic routing protocol in ad-hoc networks. The proposed channel connects the covert parties in the middle of the existing overt communication. This method transfers covert bits by taking the control of the number of packets in the covert sender's fragment. The performance and detectability of the method is evaluated in this paper and the author's direction of future study is also discussed. © 2017 IEEE.
Security and Communication Networks (discontinued) (19390122)9(16)pp. 3388-3400
Covert channel is one of the most interesting topics in the computer networks security. Covert channel designers are seeking to discover weaknesses in the communications algorithms to use them as the medium for covert transmission. Broadcast nature of wireless channels has provided a favorable environment for the design of the hidden channels. CSMA/CA is used to control channel access in IEEE 802.11 network. Random features of this algorithm can be used to create timing covert channel. The statistical distribution of the free time intervals' duration is used in this paper for covert channel establishment. Hidden messages are sent via manipulating the timing of the overt packets' transmission. Hidden transceiver senses the wireless channel continuously to be adapted to the dynamic network condition and to be less detectable. To increase the covert channel's accuracy, some free interval durations are not used that leads to security degradation. This problem is also covered by a gap covering method that is based on the summation of the channel sensed free time interval distribution and a normal one. Hidden nodes also estimate the number of active nodes and adapt their behavior accordingly to keep their compatibility with the network. The statistical Kolmogorov–Smirnov and regularity tests are used to assess the security of the covert channel. Simulation results show that the proposed covert channel have a high bit rate along with high security. © 2016 The Authors Security and Communication Networks published by John Wiley & Sons Ltd. © 2016 The Authors Security and Communication Networks published by John Wiley & Sons Ltd
2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025pp. 13-19
Semi-fragile watermarking methods are mainly characterized by their robustness against unintentional attacks such as regular image processing and their fragility against intentional attacks aiming to alter signal contents. Thus, these methods need to provide correct robustness and fragility. However, numerous factors impede the achievement of these two objectives. The fact that the watermark is not dependent on the content of the image (the medium considered in this study) and also the semi-fragile method is not block-wise dependent, make the method vulnerable to intentional attacks. Recently, an image authentication method has been proposed, which despite the use of a secret key in generating the watermark, suffers from the preceding vulnerabilities. Thus, in this paper we aim to present a counterfeiting attack and demonstrate that the method is not even fragile against complete counterfeiting, making it incapable of detecting image tampering. Essentially, the proposed attack enables the attacker to counterfeit the watermarks belonging to any number of 4×4 blocks and embed them in arbitrary blocks. The results indicate that the proposed attack successfully deceives the method. © 2016 IEEE.
2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025pp. 32-37
The concept of digital watermarking has been developed to solve problems such as illegal duplication and distribution of digital media. In watermarking, the process of removing the watermark from the media is known as an attack. Typically, attacks are carried out using tools such as Stirmark. Some attacks are executed in a targeted manner; in other words, knowing the watermarking algorithm, they directly seek to destroy the watermark in the media. In this type of attack, the damage caused to the media is less extensive than generalized attacks such as Stirmark. Clearly, targeted attacks require prior knowledge about the watermarking algorithm. To the best of our knowledge, algorithm detection in watermarking remains to be investigated. One possible approach is to use staganalysis feature sets; however, we demonstrate that, despite their large number of features, such feature sets do not produce adequate results for watermarking. In this paper, several features are introduced, which can be used in an SVM classifier to allow the detection of the watermarking algorithm. According to implementation results, although the proposed feature set is small, its accuracy is substantially greater than that of the staganalysis feature sets. © 2016 IEEE.
Shafieinejad, A.,
Motamedi, N.,
Hendessi, F.,
Mahdavi, M. Wireless Personal Communications (1572834X)91(2)pp. 623-651
In this paper, we propose INCP, inter-flow network coding protocol, for wireless mesh networks. INCP is designed with the concept of Layered Approach. It acts as a distinct layer above the MAC and has close cooperation with IP layer. INCP exploits the opportunities of network coding through multiple unicast sessions to decrease the number of transmissions, thereby increasing the aggregated throughput. Unlike most prior work that is mainly theoretical, INCP addresses the practical issues of network coding such as impact of lossy links, enabling/disabling RTS/CTS mechanism, packet size and its variation. We consider a retransmission mechanism to ensure a reliable broadcasting. We analyze the cost of this approach by providing a theoretical formulation for the amount of required bandwidth for successful broadcasting a coded packet to n neighbors. Further, we examine the coding gain for lossy networks by considering the ETX metric for routing in addition to traditionally shortest-path metric. The results, implemented in ns-3, show that not only INCP increases network throughput, but also improves the fairness of the IEEE 802.11 MAC. Moreover, the gain for real MAC is greater than the theoretical gain in most cases. The performance gain of INCP reaches up to several folds depending on the traffic model and congestion level. © 2016, Springer Science+Business Media New York.
2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025pp. 134-140
Steganography is a choice in order to have a secret communication and it can be achieved by embedding a message inside a carrier object. JPEG as a common image format is a good target for steganography. In JPEG steganography, due to compression artifacts, it is not possible to embed data in pixels. As a result, most of the prevalent steganography methods for JPEG tend to embed data in JPEG coefficients and thus, the modification - on the side of sender - and extraction of data - on the side of recipient - will be made in the same domain. This paper aims at introducing a new method for JPEG steganography in which, modification and extraction of data is performed in different domains. In the proposed method, some intentional changes in spatial domain is made on the side of sender. These changes develop a specific pattern in JPEG coefficients and the recipient should extract data from JPEG coefficients. Most of JPEG steganography methods use a key in order to decentralize modification artifacts and therefore avoid detection. In the proposed method, the need for steganography secret key is removed. The proposed method also opposes the common idea that fewer changes in JPEG coefficients lead to less detectability. The experimental results including comparison of the proposed method with one of the outstanding methods for JPEG steganography show that the proposed method alters more JPEG coefficients and it is yet less detectable. © 2015 IEEE.
Mahdavi, M.,
Tahmasbi, F.,
Moghim, N.,
Tahmasbi, F.,
Moghim, N.,
Mahdavi, M. 2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025pp. 73-78
Covert channel is one of the remarkable issues which are raised in computer network security. These channels use the computer network's resources to transmit information furtively. Since the purpose of covert channels is to stay hidden from the network security equipments, hence their detection will be difficult. The growth of wireless networks and their broadcast nature make them suitable environments for covert channels' establishment. This study proposes a method to create a covert channel in local area wireless networks by using the temporal characteristics of CSMA/CD algorithm and manipulating the transmission pattern. To increase the bandwidth, hidden data is considered ternary. To assess the covertness of the proposed covert channel, two-sample Kolmogorov-Smirnov test is used. The proposed covert channel achieves the bandwidth of 1620 bps with a high level of security. © 2015 IEEE.
Mahdavi, M.,
Tahmasbi, F.,
Moghim, N.,
Tahmasbi, F.,
Moghim, N.,
Mahdavi, M. 2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025pp. 12-17
Steganography and Covert channels, their design and detection has been one of the most important issues in security systems and computer networks. One of the media that is used for steganography is JPEG images. The purpose of many steganography techniques in pictures is to insert more covert information in image's pixels with few changes. One of methods in JPEG steganography is EMD (Exploiting Modification Direction). EMD tries to increase embedding efficiency which means embed more hidden bits for each change. On the other hand, due to widespread use of wireless networks, designing covert channels in these networks has also attracted a lot of attention. Local wireless networks have a high degree of randomness in the selection of back off times in their collision avoidance algorithm. This feature can be used to create covert channels. In this article, the idea of EMD method is discussed to create a covert channel in wireless networks. The goal is to achieve high throughput with high degree of security. © 2015 IEEE.
2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025
Performance of universal steganalysis highly depends on the features extracted from the images. Recently there have been some high-dimensional feature sets introduced in order to model a large number of dependencies between neighboring pixels and JPEG coefficients. Although using these high-dimensional models can increase detection rate, due to their dimensionality, they can induce some problems in the classification process. Furthermore, extraction of such excessively large models is time-consuming. Using a feature selection strategy can lead to selection of the most prominent features and as a result, it can decrease feature extraction time. Another advantage of feature selection can be detection of the features that should be preserved in the steganography process in order to avoid detection of steganography. In this paper, a new feature selection algorithm is suggested which utilizes two statistical measures (i.e., KS from Kolmogorov-Smirnov test and F from F-to-remove). For selecting features, the proposed method does not benefit from a classifier; therefore, it should be considered as a filter method. In the proposed method, according to F statistic which is available in F-to-remove method, a reordering is applied on the features. Afterward, the features are mutually compared using KS-test and if the distributions of the two features are equal, one of them is discarded. The comparison of the proposed method with a recently introduced filter-type method for this aim shows performance improvements in terms of the effectiveness of selected features. © 2015 IEEE.
2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025pp. 80-86
Digital watermarking has become an important technique for copyright protection of multimedia contents. In recent years, Singular Value Decomposition (SVD) has been used as a valuable transform technique for robust digital watermarking. Designers mostly use dewatermarking tools such as Stirmark to prove the robustness of watermarking schemes. Distortions available in these tools usually degrade the quality of images and resistance against these distortions does not imply the scheme is secure. Despite of distortions, there are many types of attacks which violate security. There is a kind of attack in which the attacker needs to know the watermarking algorithm to perform the attack. In this paper, two attacks of this kind have been designed against two specific non-blind SVD-based watermarking schemes. These attacks try to subtract the added watermark or change the exact spaces where watermarks have been added. The experiments show our attacks make fewer changes to remove embedded watermarks than other distortions available in Stirmark, so the quality of attacked images is better than processed images by using Stirmark in terms of PSNR. © 2015 IEEE.
2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025
Digital watermarking is widely used to verify the authenticity or integrity of multimedia contents, such as images and videos. In the last few years, a well-known numerical tool called singular value decomposition (SVD) has received much attention from the watermarking community. Designers of SVD-based schemes usually use dewatermarking tools such as Stirmark to prove the robustness of their schemes. Although, these tools are valuable but their attacks usually reduce the quality of watermarked images. On the other hand, there is another group of attacks in which the attacker needs to know the watermarking algorithm to perform the attack. In this paper, an attack in this group has been designed to remove the watermark from a specific SVD-based watermarking scheme [1]. The attack tries to change the exact space where watermark has been embedded. The experiments show our attack makes fewer changes to remove embedded watermark than other distortions available in Stirmark, so the quality of attacked image is better than processed image by using Stirmark in terms of PSNR. © 2015 IEEE.
2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025pp. 187-194
High-dimensional feature sets proposed for steganalysis are able to model a lot of dependencies between pixels. Although these dependencies can reveal the changes induced by steganography in pixels or JPEG coefficients values, for some known steganography methods, some features may not change significantly. The significance of feature selection in steganalysis relies on two facets. First, by keeping particular features constant in steganography, a more resistant embedding scheme can be obtained; in other words, the most prominent features for detecting a particular steganography method can reveal the weaknesses of the method. Second, extraction of high-dimensional feature sets in steganalysis is a time-consuming process and this issue prevents steganalysis applicability in the real-word problems, whereas in some cases feature selection might lead to reduction of feature extraction time. In this paper, a novel and simple method is suggested in order to select the most prominent features from the feature sets. The aim of the proposed method is not to increase the classification accuracy, but it aims at decreasing the negative effect of removing weak-discriminant features on classification accuracy and therefore at decreasing the classification complexity along with minimum degradation. Also another goal is to find the features that should be preserved in steganography process in order to avoid detection of steganography. The proposed method begins with sorting the features based on a selective ranking function, and then by considering a value as threshold, only the features that can increase classification accuracy more than the threshold value are selected. Due to its similarities to Forward selection algorithm, it is compared with this selection. The comparison results showed improvement in terms of the selected features. © 2015 IEEE.
Mahdavi, M.,
Khorramdin M.,
Amini M.,
Torabi, N.,
Khorramdin M.,
Amini M.,
Torabi, N.,
Mahdavi, M. 2025 29th International Computer Conference, Computer Society of Iran, CSICC 2025pp. 961-965
Embedding an identifying data into digitized music, video or image is known as digital watermarking. Reversible image watermarking is used to embed and extract hidden data to and from the watermarked image without any distortion to the original. In this paper, we propose an improved reversible watermarking scheme using an additive interpolation technique, which increases embedding capacity with inconspicuous degradation of image quality. Unlike former watermarking schemes, a new interpolation-error is exploited to embed bit "1" or "0" using additive expansion or leaving it unchanged. Consequently, original image is remained at a high level of quality. Moreover, a cryptographic scheme is utilized to prevent an adversary from accessing embedded data. Therefore, achieving watermarked data will not be straightforward. The experimental results show that the proposed method in addition to greater embedding capacity, has higher image fidelity compared to previous schemes. © 2014 IEEE.
Karimimehr, S.,
Samavi s., S.,
Rezaee kaviani, H.,
Mahdavi, M. pp. 1363-1367
To protect copyright of audio signals several watermarking algorithms have been proposed in recent years. Many of them are based on wavelet transform but these methods are not robust enough against signal processing attacks. This paper presents a new audio watermarking algorithm based on Hybrid wavelets and Directional Filter banks (HWD) and Singular Value Decomposition (SVD). The proposed method embeds the watermark in the directional subbands of audio matrix. To do multiple embedding, framing is used and each frame is split to two parts. The first one is used for the synchronization code and the other for watermark embedding. Synchronization code is embedded in time domain to achieve more efficiency and watermark is embedded in SVD-blocks of different directions using HWD. Experimental results show that proposed method has increased robustness and imperceptibility. It also has an acceptable data payload. © 2012 IEEE.
Mahdavi, M.,
Samavi s., S.,
Dumitrescu, S.,
Aalamifar, F.,
Abedikhoozani, P. Journal of Circuits, Systems and Computers (17936454)19(7)pp. 1399-1421
Data hiding in the LSB of audio signals is an appealing steganographic method. This is due to the large volume of real-time production and transmission of audio data which makes it difficult to store and analyze these signals. Hence, steganalysis of audio signals requires online operations. Most of the existing steganalysis methods work on stored media files. In this paper, we present a steganalysis technique that can detect the existence of embedded data in the least significant bits of natural audio samples. The algorithm is designed to be simple, accurate, and to be hardware implementable. Hence, hardware implementation is presented for the proposed algorithm. The proposed hardware analyzes the histogram of an incoming stream of audio signals by using a sliding window strategy without needing the storage of the signals. The algorithm is mathematically modeled to show its capability to accurately predict the amount of embedding in an incoming stream of audio signals. Audio files with different amounts of embedded data were used to test the algorithm and its hardware implementation. The experimental results prove the functionality and high accuracy of the proposed method. © 2010 World Scientific Publishing Company.
Pattern Recognition (00313203)43(1)pp. 405-415
In this paper a steganalysis technique is proposed for pixel-value differencing method. This steganographic method, which is immune against conventional attacks, performs the embedding in the difference of the values of pixel pairs. Therefore, the histogram of the differences of an embedded image is different as compared with a cover image. A number of characteristics are identified in the difference histogram that show meaningful alterations when an image is embedded. Five distinct multilayer perceptrons neural networks are trained to detect different levels of embedding. Every image is fed to all networks and a voting system categorizes the image as stego or cover. The implementation results indicate 88.6% success in correct categorization of the test images that contained more than 20% embedding. Furthermore, using a neural network an estimator is presented which gives an estimate of the amount of the MPVD embedding in an image. Implementation of the estimator showed an average accuracy of 88.3% in the estimation of the amount of embedding. © 2009 Elsevier Ltd. All rights reserved.
In this paper a steganalysis method is presented for a steganographic routine. The steganography is based on pixel value differencing, PVD, and no attacked has been offered for it yet. By modification of an existing method, that uses χ2 measure, the PVD steganography was successfully and accurately attacked. ©2007 IEEE.