WO2005082104A3 - Non-algorithmic vectored steganography - Google Patents

Non-algorithmic vectored steganography Download PDF

Info

Publication number
WO2005082104A3
WO2005082104A3 PCT/US2005/006533 US2005006533W WO2005082104A3 WO 2005082104 A3 WO2005082104 A3 WO 2005082104A3 US 2005006533 W US2005006533 W US 2005006533W WO 2005082104 A3 WO2005082104 A3 WO 2005082104A3
Authority
WO
WIPO (PCT)
Prior art keywords
steganogram
subset
access device
steganography
vectored
Prior art date
Application number
PCT/US2005/006533
Other languages
French (fr)
Other versions
WO2005082104A2 (en
Inventor
David Grace
Original Assignee
Metavante Corp
David Grace
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Metavante Corp, David Grace filed Critical Metavante Corp
Priority to EP05724138.2A priority Critical patent/EP1733328B1/en
Priority to CA2557516A priority patent/CA2557516C/en
Publication of WO2005082104A2 publication Critical patent/WO2005082104A2/en
Publication of WO2005082104A3 publication Critical patent/WO2005082104A3/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3226Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using a predetermined code, e.g. password, passphrase or PIN
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • G06F21/335User authentication using certificates for accessing specific resources, e.g. using Kerberos tickets
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/78Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data
    • G06F21/80Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure storage of data in storage media based on magnetic or optical technology, e.g. disks with sectors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/38Payment protocols; Details thereof
    • G06Q20/382Payment protocols; Details thereof insuring higher security of transaction
    • GPHYSICS
    • G09EDUCATION; CRYPTOGRAPHY; DISPLAY; ADVERTISING; SEALS
    • G09CCIPHERING OR DECIPHERING APPARATUS FOR CRYPTOGRAPHIC OR OTHER PURPOSES INVOLVING THE NEED FOR SECRECY
    • G09C5/00Ciphering apparatus or methods not provided for in the preceding groups, e.g. involving the concealment or deformation of graphic data such as designs, written or printed messages
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2129Authenticate client device independently of the user
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2153Using hardware token as a secondary aspect
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/16Obfuscation or hiding, e.g. involving white box
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/56Financial cryptography, e.g. electronic payment or e-cash

Abstract

According to the invention, a system for verifying a steganogram is disclosed. Included in the system are a first system, a second system, a steganogram, and a steganogram preparer. The first system is coupled to an access device by way of a public network. The second system coupled to the first system. The steganogram is comprised of random data and encrypted information, which is randomly dispersed throughout the steganogram. The steganogram preparer provides the steganogram to the access device. The first system gathers a subset of the encrypted information from the access device. The second system receives the subset or a derivative of the subset and verifies that the subset or a derivative of the subset is from the steganogram.
PCT/US2005/006533 2004-02-26 2005-02-28 Non-algorithmic vectored steganography WO2005082104A2 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP05724138.2A EP1733328B1 (en) 2004-02-26 2005-02-28 Non-algorithmic vectored steganography
CA2557516A CA2557516C (en) 2004-02-26 2005-02-28 Non-algorithmic vectored steganography

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US54883404P 2004-02-26 2004-02-26
US60/548,834 2004-02-26
US11/067,294 2005-02-25
US11/067,294 US7222365B2 (en) 2004-02-26 2005-02-25 Non-algorithmic vectored steganography

Publications (2)

Publication Number Publication Date
WO2005082104A2 WO2005082104A2 (en) 2005-09-09
WO2005082104A3 true WO2005082104A3 (en) 2007-02-01

Family

ID=34914994

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2005/006533 WO2005082104A2 (en) 2004-02-26 2005-02-28 Non-algorithmic vectored steganography

Country Status (4)

Country Link
US (1) US7222365B2 (en)
EP (1) EP1733328B1 (en)
CA (1) CA2557516C (en)
WO (1) WO2005082104A2 (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20100095376A1 (en) * 2008-03-07 2010-04-15 Rodriguez Tony F Software watermarking

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030204728A1 (en) * 2002-04-30 2003-10-30 Tippingpoint Technologies, Inc. Steganographically authenticated packet traffic
US20040064537A1 (en) * 2002-09-30 2004-04-01 Anderson Andrew V. Method and apparatus to enable efficient processing and transmission of network communications
US20040103325A1 (en) * 2002-11-27 2004-05-27 Priebatsch Mark Herbert Authenticated remote PIN unblock
US20050065886A1 (en) * 2003-09-18 2005-03-24 Andelin Victor L. Digitally watermarking documents associated with vehicles

Family Cites Families (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4259720A (en) 1978-01-09 1981-03-31 Interbank Card Association Security system for electronic funds transfer system
US4906828A (en) 1983-02-28 1990-03-06 Paperless Accounting, Inc. Electronic money purse and fund transfer system
US4827508A (en) 1986-10-14 1989-05-02 Personal Library Software, Inc. Database usage metering and protection system and method
US5220501A (en) 1989-12-08 1993-06-15 Online Resources, Ltd. Method and system for remote delivery of retail banking services
US5870724A (en) 1989-12-08 1999-02-09 Online Resources & Communications Corporation Targeting advertising in a home retail banking delivery service
US5623547A (en) 1990-04-12 1997-04-22 Jonhig Limited Value transfer system
US5734823A (en) 1991-11-04 1998-03-31 Microtome, Inc. Systems and apparatus for electronic communication and storage of information
US5453601A (en) 1991-11-15 1995-09-26 Citibank, N.A. Electronic-monetary system
US5721788A (en) * 1992-07-31 1998-02-24 Corbis Corporation Method and system for digital image signatures
SE470366B (en) * 1992-08-25 1994-01-31 Icl Systems Ab Methods and devices for preventing unauthorized access to computer systems
US5371797A (en) 1993-01-19 1994-12-06 Bellsouth Corporation Secure electronic funds transfer from telephone or unsecured terminal
US5596639A (en) * 1993-07-26 1997-01-21 Elonex Ip Holdings Ltd. Cd-prom
US5677953A (en) 1993-09-14 1997-10-14 Spyrus, Inc. System and method for access control for portable data storage media
IL110891A (en) 1993-09-14 1999-03-12 Spyrus System and method for data access control
US6122403A (en) * 1995-07-27 2000-09-19 Digimarc Corporation Computer system linked by using information in data objects
US5539828A (en) 1994-05-31 1996-07-23 Intel Corporation Apparatus and method for providing secured communications
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US5590197A (en) 1995-04-04 1996-12-31 V-One Corporation Electronic payment system and method
US5771291A (en) 1995-12-11 1998-06-23 Newton; Farrell User identification and authentication system using ultra long identification keys and ultra large databases of identification keys for secure remote terminal access to a host computer
US5850446A (en) 1996-06-17 1998-12-15 Verifone, Inc. System, method and article of manufacture for virtual point of sale processing utilizing an extensible, flexible architecture
US5889863A (en) 1996-06-17 1999-03-30 Verifone, Inc. System, method and article of manufacture for remote virtual point of sale processing utilizing a multichannel, extensible, flexible architecture
US5956483A (en) 1996-06-28 1999-09-21 Microsoft Corporation System and method for making function calls from a web browser to a local application
JP2982702B2 (en) 1996-08-30 1999-11-29 日本電気株式会社 Disk unit
US6195357B1 (en) 1996-09-24 2001-02-27 Intervoice Limited Partnership Interactive information transaction processing system with universal telephony gateway capabilities
US6047376A (en) 1996-10-18 2000-04-04 Toshiba Information Systems (Japan) Corporation Client-server system, server access authentication method, memory medium stores server-access authentication programs, and issuance device which issues the memory medium contents
US5913202A (en) 1996-12-03 1999-06-15 Fujitsu Limited Financial information intermediary system
US6073160A (en) 1996-12-18 2000-06-06 Xerox Corporation Document communications controller
US5903881A (en) 1997-06-05 1999-05-11 Intuit, Inc. Personal online banking with integrated online statement and checkbook user interface
GB2319641B (en) 1997-11-28 1998-10-14 Ibm Secure variable storage for internet applications
US6098053A (en) 1998-01-28 2000-08-01 Citibank, N.A. System and method for performing an electronic financial transaction
US6085073A (en) * 1998-03-02 2000-07-04 Motorola, Inc. Method and system for reducing the sampling rate of a signal for use in demodulating high modulation index frequency modulated signals
US6065073A (en) 1998-08-17 2000-05-16 Jato Technologies, Inc. Auto-polling unit for interrupt generation in a network interface device
US6173269B1 (en) 1998-12-16 2001-01-09 Zowi.Com, Inc Method and apparatus for executing electronic commercial transactions with minors
US20020152180A1 (en) 1999-09-10 2002-10-17 Paul Turgeon System and method for performing secure remote real-time financial transactions over a public communications infrastructure with strong authentication
US7386516B2 (en) 1999-09-10 2008-06-10 Metavante Corporation System and method for providing secure services over public and private networks using a removable portable computer-readable storage
US6528489B1 (en) * 1999-09-23 2003-03-04 Ergon Pharmaceuticals Llc Mycotoxin derivatives as antimitotic agents
US20020138769A1 (en) * 2001-03-23 2002-09-26 Fishman Jayme Matthew System and process for conducting authenticated transactions online
EP1280035A1 (en) * 2001-07-26 2003-01-29 Irdeto Access B.V. Identity verification for use with interconnected devices
US7198197B2 (en) * 2002-11-05 2007-04-03 Rambus, Inc. Method and apparatus for data acquisition

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20030204728A1 (en) * 2002-04-30 2003-10-30 Tippingpoint Technologies, Inc. Steganographically authenticated packet traffic
US20040064537A1 (en) * 2002-09-30 2004-04-01 Anderson Andrew V. Method and apparatus to enable efficient processing and transmission of network communications
US20040103325A1 (en) * 2002-11-27 2004-05-27 Priebatsch Mark Herbert Authenticated remote PIN unblock
US20050065886A1 (en) * 2003-09-18 2005-03-24 Andelin Victor L. Digitally watermarking documents associated with vehicles

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
SUEYOSHI T. ET AL.: "Steganography for e-Business: An Offensive Use of Information Security", ASIA PACIFIC MANAGEMENT REVIEW, vol. 9, no. 5, 2004, pages 943 - 968, XP003006273 *
SUNG A.H. ET AL.: "Defeating the Current Steganalysis Techniques (Robust Steganography)", INFORMATION TECHNOLOGY: CODING AND COMPUTING, 2004. PROCEEDINGS. ITCC 2004. INTERNATIONAL CONFERENCE ON LAS VEGAS, NV, USA, PISCATAWAY, NJ, USA, IEEE, vol. 1, 5 April 2004 (2004-04-05) - 7 April 2004 (2004-04-07), pages 440 - 445, XP010696686 *

Also Published As

Publication number Publication date
EP1733328A4 (en) 2012-09-05
CA2557516C (en) 2016-11-15
US7222365B2 (en) 2007-05-22
EP1733328B1 (en) 2017-09-27
EP1733328A2 (en) 2006-12-20
US20060005037A1 (en) 2006-01-05
CA2557516A1 (en) 2005-09-09
WO2005082104A2 (en) 2005-09-09

Similar Documents

Publication Publication Date Title
WO2008027642A3 (en) Transaction authentication using network
WO2004102338A3 (en) Method and apparatus for authentication of users and web sites
US11010452B2 (en) Content protection
WO2008042871A3 (en) Methods and apparatus for securely signing on to a website via a security website
GB2560274A (en) Personal device security using elliptic curve cryptography for secret sharing
RU2011129826A (en) MOBILE COUPONS USING PEOPLE RANKING
WO2007053623A3 (en) Method and apparatus for performing encryption of data at rest at a port of a network device
WO2006124289A3 (en) Secret sharing technique with low overhead information content
WO2009037582A3 (en) System and method for securely communicating on- demand content from closed network to dedicated devices, and for compiling content usage data in closed network securely communicating content to dedicated devices
WO2009105702A3 (en) License auditing for distributed applications
WO2009158086A3 (en) Techniques for ensuring authentication and integrity of communications
WO2006101916A3 (en) Method and system for allowing and preventing wireless devices to transmit wireless signals
EP1783994A4 (en) Advertisement service information publishing system and realizing method thereof
WO2008036126A3 (en) Authentication method between an internet site and customers using customer-specific streamed audio or video signals
WO2006118968A3 (en) System and method for fraud monitoring, detection, and tiered user authentication
WO2006124411A3 (en) A digital publication system and apparatus
NO20091813L (en) Mutual authentication
WO2007100975A3 (en) System, method, and apparatus for securely providing content viewable on a secure device
WO2007121469A3 (en) Systems and methods for providing access to wireless gaming devices
ATE426967T1 (en) METHOD AND DEVICE FOR PROTECTING DATA OF A MOBILE AGENT IN A NETWORK SYSTEM.
WO2005107461A8 (en) Modulating lymphatic function
WO2009065154A3 (en) Method of and apparatus for protecting private data entry within secure web sessions
EP1672461A3 (en) Method of authenticating an executable application
WO2009080999A3 (en) Method of authenticating a user
WO2005082104A3 (en) Non-algorithmic vectored steganography

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BW BY BZ CA CH CN CO CR CU CZ DE DK DM DZ EC EE EG ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NA NI NO NZ OM PG PH PL PT RO RU SC SD SE SG SK SL SM SY TJ TM TN TR TT TZ UA UG US UZ VC VN YU ZA ZM ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GM KE LS MW MZ NA SD SL SZ TZ UG ZM ZW AM AZ BY KG KZ MD RU TJ TM AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HU IE IS IT LT LU MC NL PL PT RO SE SI SK TR BF BJ CF CG CI CM GA GN GQ GW ML MR NE SN TD TG

WWE Wipo information: entry into national phase

Ref document number: 2557516

Country of ref document: CA

REEP Request for entry into the european phase

Ref document number: 2005724138

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 2005724138

Country of ref document: EP

WWE Wipo information: entry into national phase

Ref document number: 200580009751.9

Country of ref document: CN

121 Ep: the epo has been informed by wipo that ep was designated in this application
WWP Wipo information: published in national office

Ref document number: 2005724138

Country of ref document: EP