Skip to main content
Log in

Reliability enhancement and packet loss recovery of any steganographic method in voice over IP

  • Published:
Wireless Networks Aims and scope Submit manuscript

Abstract

VoIP data is transmitted through a transport protocol called user datagram protocol (UDP) which is intrinsically unreliable. The quality of the voice or multimedia trasmitted during a VoIP session is not much affected after a few packet loss. However, if a secret message is embedded inside VoIP packets using any steganographic method, the integrity of the secret message can be undermined due to the packets being lost during transmission. In this paper, we propose a scheme which is capable of enhancing the reliability of any VoIP steganographic method. We first distribute k message bits into k successive RTP packets. Then, parity bits are used for reconstruction of lost bits caused by packet loss. The implementation of our scheme on matrix embedding using binary Hamming codes steganography results in a reasonable reliability, a good speech quality and a very high steganographic bandwidth of 3050 bps.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Fig. 1
Fig. 2
Fig. 3
Fig. 4

Similar content being viewed by others

References

  1. Huang, Y. F., Tang, S., & Yuan, J. (2011). Steganography in inactive frames of voip streams encoded by source codec. Transactions on Information Forensics and Security, 6(2), 296–306.

    Article  Google Scholar 

  2. Zhou, K., Feng, D., Tian, H., & Jiang, H. (2012). Transparency-orientated encoding strategies for voice-over-ip steganography. The Computer Journal, 55(6), 702–716.

    Article  Google Scholar 

  3. Lubacz, J., Mazurczyk, W., & Szczypiorski, K. (2010). Vice over ip. Spectrum, 47(2), 42–47. IEEE.

    Article  Google Scholar 

  4. Komaki, N., Aoki, N., & Yamamoto, T. (2003). A packet loss concealment technique for voip using steganography. Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 86(8), 2069–2072. IEICE.

    Google Scholar 

  5. Ito, A., Suzuki, Y., et al. (2010). Information hiding for G.711 speech based on substitution of least significant bits and estimation of tolerable distortion. Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 93(7), 1279–1286. IEICE.

    Google Scholar 

  6. Wu, Z., & Yang, W. (2006). G. 711-based adaptive speech information hiding approach. In International conference on intelligent computing, (pp. 1139–1144). New York: Springer.

  7. Takahashi, T., & Lee, W. (2007). An assessment of voip covert channel threats. In International conference on security and privacy in communications networks and the workshops-secure comm, (pp. 371–380). IEEE.

  8. Xu, T., & Yang, Z. (2009). Simple and effective speech steganography in g.723.1 low-rate codes. In International conference on wireless communications and signal processing, (pp. 1–4). IEEE.

  9. Crandall, R. (1998). Some notes on steganography. Posted on steganography mailing list, pp. 1-6.

  10. Westfeld, A. (2001) F5a steganographic algorithm. InInternational workshop on information hiding, (pp. 289–302)New York: Springer.

  11. Tian, H., Qin, J., Huang, Y., Chen, Y., Wang, T., Liu, J., et al. (2015). Optimal matrix embedding for voice-over-ip steganography. Signal Processing, 117, 33–43.

    Article  Google Scholar 

  12. Mehic, M., lachta, J. & Voznak, M.(2015). Hiding data in sip session. In International conference on telecommunications and signal processing (TSP), (pp. 1–5) IEEE.

  13. Arackaparambil, C., Yan, G., Bratus, S., & Caglayan, A. (2012). On tuning the knobs of distribution-based methods for detecting voip covert channels. In Hawaii international conference on system sciences, (pp. 2431–2440) IEEE.

  14. Mazurczyk, W., & Szczypiorski, K. (2008). Covert channels in sip for voip signalling. In International Conference on Global e-Security, (pp. 65–72). New York: Springer.

  15. Zhang, X., Tan, Y., Liang, C., Li, Y., & Li, J. (2018). A covert channel over volte via adjusting silence periods. Access, 6, 9292–9302. IEEE.

    Article  Google Scholar 

  16. Kundur, D., & Ahsan, K. (2003). Practical internet steganography: data hiding in IP. In Proc. Texas wksp. Security of information systems.

  17. Servetto, S. D., & Vetterli, M. (2001). Communication using phantoms:covert channels in the internet. In International symposium on information theory (IEEE Cat. No. 01CH37252), (p. 229). IEEE.

  18. Mazurczyk, W., & Lubacz, J. (2010). Lacka voip steganographic method. Telecommunication Systems, 45(2–3), 153–163.

    Article  Google Scholar 

  19. Neal, H., & ElAarag, H. (2015). A reliable covert communication scheme based on VoIP steganography. In Transactions on data hiding and multimedia security, (pp. 55–68) New York: Springer.

  20. Neal, H., & ElAarag, H. (2012). A packet loss tolerant algorithm for information hiding in voice over IP. In Proceedings of IEEE Southeastcon,(pp. 1–6). IEEE.

  21. Jiang, Y., Tang, S., Zhang, L., Xiong, M., & Yip, Y. J. (2016). Covert voice over Internet protocol communications with packet loss based on fractal interpolation. Transactions on Multimedia Computing, Communications and Applications (TOMM), 12(4), 54. ACM.

    Google Scholar 

  22. Mazurczyk, W. (2013). Voip steganography and its detectiona survey. Computing Surveys (CSUR), 46(2), 20. ACM.

    Google Scholar 

  23. Huang, Y., Liu, C., Tang, S., & Bai, S. (2012). Steganography integration into a low-bit rate speech codec. Transactions on Information Forensics and Security, 7(6), 1865–1875. IEEE.

    Article  Google Scholar 

  24. Hamdaqa, M., & Tahvildari, L. (2011). Relack: a reliable voip steganography approach. In International conference on secure software integration and reliability improvement (SSIRI), (pp. 189–197). IEEE.

  25. Mazurczyk, W. (2012). Lost audio packets steganography: the first practical evaluation. Security and Communication Networks, 5(12), 1394–1403.

    Article  Google Scholar 

  26. Fridrich, J. (2009). Steganography in digital media: principles, algorithms, and applications. Cambridge: Cambridge University Press.

    Book  Google Scholar 

  27. “Linphone open source voip project,” http://www.linphone.org/, Accessed: (2019).

  28. “TIMIT acoustic-phonetic continuous speech corpus,” https://catalog.ldc.upenn.edu/LDC93S1.

  29. “ITU-T recommendation P.862 perceptual evaluation of speech quality (PESQ),” ITU-T, Feb. (2001).

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Mohammad-Reza Sadeghi.

Additional information

Publisher's Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Amirzade Dana, P., Esmaeilbeig, Z. & Sadeghi, MR. Reliability enhancement and packet loss recovery of any steganographic method in voice over IP. Wireless Netw 26, 5817–5823 (2020). https://doi.org/10.1007/s11276-020-02312-4

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11276-020-02312-4

Keywords

Mathematics Subject Classification

Navigation