└── README.md /README.md: -------------------------------------------------------------------------------- 1 | # Provably Secure Steganography 2 | 3 | > How to hide messages imperceptibly? 4 | 5 | Must-read papers: 6 | 7 |
| Category | 11 |Paper | 12 |Abbr. | 13 |Message Embedding Domain | 14 |Drawbacks | 15 |
|---|---|---|---|---|
| Basic Theories | 20 | Communication Theory of Secrecy Systems Shannon. BSTJ ’49 |
21 | - | 22 |- | 23 |- | 24 |
| An Information-Theoretic Model for Steganography Cachin. IH ’98 |
27 | - | 28 |- | 29 |- | 30 ||
| Chapter 6: Steganographic Security, in Steganography in Digital Media: Principles, Algorithms, and Applications Fridrich. 2009 |
33 | - | 34 |- | 35 |- | 36 ||
| Rejection sampling-based | 39 | Provably Secure Steganography Hopper et al. CRYPTO ’02 |
40 | RejSamp | 41 |f(stego) | 42 |Slow & Inefficient | 43 |
| Public-Key Steganography von Ahn and Hopper. EUROCRYPT ’04 |
46 | ||||
| Public-Key Steganography with Active Attacks Backes and Cachin. TCC ’05 |
49 | ||||
| Arithmetic coding-based | 52 | Efficient Provably Secure Public Key Steganography Le. IACR ePrint ’03 |
53 | AC | 54 |Token indexes | 55 |Not secure | 56 |
| Provably Secure Generative Steganography Based on Autoregressive Model Yang et al. IWDW ’18 |
59 | ||||
| Neural Linguistic Steganography Ziegler et al. EMNLP ’19 |
62 | ||||
| Distribution-Preserving Steganography Based on Text-to-Speech Generative Models Chen et al. TDSC ’21 |
65 | ||||
| Meteor: Cryptographically Secure Steganography for Realistic Distributions Kaptchuk et al. CCS ’21 |
68 | Meteor | 69 |Token indexes | 70 |Slow (w/ sort) or Inefficient (w/o sort) | 71 ||
| Grouping-based | 74 | Provably Secure Generative Linguistic Steganography Zhang et al. Findings of ACL ’21 |
75 | ADG | 76 |Group indexes | 77 |Not secure | 78 |
| Coupling-based | 81 | Perfectly Secure Steganography Using Minimum Entropy Coupling Witt et al. ICLR ’23 |
82 | iMEC | 83 |Token indexes | 84 |Slow | 85 |
| Distribution copies-based | 88 | Discop: Provably Secure Steganography in Practice Based on “Distribution Copies” Ding et al. S&P ’23 |
89 | Discop | 90 |Distribution copy indexes | 91 |Symmetric-key only | 92 |
| SparSamp: Efficient Provably Secure Steganography Based on Sparse Sampling Wang et al. USENIX Sec ’25 |
95 | SparSamp | 96 ||||
| Review | 99 | Provably Secure Steganography: Theory, Application and Prospects (in Chinese) Zhang et al. J.Cybersecurity (CN) ’23 |
100 | - | 101 |- | 102 |- | 103 |