Why doesn't steganography increase the size of an uncompressed image?

The name of the pictureThe name of the pictureThe name of the pictureClash Royale CLAN TAG#URR8PPP











up vote
5
down vote

favorite












So I have this question. I downloaded a .BMP off google due to .BMPs being not compressed. Just a 1024x768 .BMP image which its size os of 2.25Mb. I put the image in a steganography application.. inserted hidden text within it, encrypted and everything. How come the resulting image (Steganographied Image) is still 2.25Mb in size? Isn't it supposed to get bigger?










share|improve this question









New contributor




Matthew Goodlip is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.



















  • It depends on the algorithm. Please add the application's name into your question,
    – kelalaka
    4 hours ago






  • 2




    Interesting experiment: compress the original and modified image with a lossless compression program (bzip2, zip, gzip, xz..), with the same settings. You'll often find that the original compress to a smaller size than the resulting image. That's especially true for originals that compress well, and relatively large message (especially, encrypted) in the embedded content.
    – fgrieu
    1 hour ago















up vote
5
down vote

favorite












So I have this question. I downloaded a .BMP off google due to .BMPs being not compressed. Just a 1024x768 .BMP image which its size os of 2.25Mb. I put the image in a steganography application.. inserted hidden text within it, encrypted and everything. How come the resulting image (Steganographied Image) is still 2.25Mb in size? Isn't it supposed to get bigger?










share|improve this question









New contributor




Matthew Goodlip is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.



















  • It depends on the algorithm. Please add the application's name into your question,
    – kelalaka
    4 hours ago






  • 2




    Interesting experiment: compress the original and modified image with a lossless compression program (bzip2, zip, gzip, xz..), with the same settings. You'll often find that the original compress to a smaller size than the resulting image. That's especially true for originals that compress well, and relatively large message (especially, encrypted) in the embedded content.
    – fgrieu
    1 hour ago













up vote
5
down vote

favorite









up vote
5
down vote

favorite











So I have this question. I downloaded a .BMP off google due to .BMPs being not compressed. Just a 1024x768 .BMP image which its size os of 2.25Mb. I put the image in a steganography application.. inserted hidden text within it, encrypted and everything. How come the resulting image (Steganographied Image) is still 2.25Mb in size? Isn't it supposed to get bigger?










share|improve this question









New contributor




Matthew Goodlip is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.











So I have this question. I downloaded a .BMP off google due to .BMPs being not compressed. Just a 1024x768 .BMP image which its size os of 2.25Mb. I put the image in a steganography application.. inserted hidden text within it, encrypted and everything. How come the resulting image (Steganographied Image) is still 2.25Mb in size? Isn't it supposed to get bigger?







steganography






share|improve this question









New contributor




Matthew Goodlip is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.











share|improve this question









New contributor




Matthew Goodlip is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.









share|improve this question




share|improve this question








edited 14 mins ago









Gilles

7,27532549




7,27532549






New contributor




Matthew Goodlip is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.









asked 5 hours ago









Matthew Goodlip

291




291




New contributor




Matthew Goodlip is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.





New contributor





Matthew Goodlip is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.






Matthew Goodlip is a new contributor to this site. Take care in asking for clarification, commenting, and answering.
Check out our Code of Conduct.











  • It depends on the algorithm. Please add the application's name into your question,
    – kelalaka
    4 hours ago






  • 2




    Interesting experiment: compress the original and modified image with a lossless compression program (bzip2, zip, gzip, xz..), with the same settings. You'll often find that the original compress to a smaller size than the resulting image. That's especially true for originals that compress well, and relatively large message (especially, encrypted) in the embedded content.
    – fgrieu
    1 hour ago

















  • It depends on the algorithm. Please add the application's name into your question,
    – kelalaka
    4 hours ago






  • 2




    Interesting experiment: compress the original and modified image with a lossless compression program (bzip2, zip, gzip, xz..), with the same settings. You'll often find that the original compress to a smaller size than the resulting image. That's especially true for originals that compress well, and relatively large message (especially, encrypted) in the embedded content.
    – fgrieu
    1 hour ago
















It depends on the algorithm. Please add the application's name into your question,
– kelalaka
4 hours ago




It depends on the algorithm. Please add the application's name into your question,
– kelalaka
4 hours ago




2




2




Interesting experiment: compress the original and modified image with a lossless compression program (bzip2, zip, gzip, xz..), with the same settings. You'll often find that the original compress to a smaller size than the resulting image. That's especially true for originals that compress well, and relatively large message (especially, encrypted) in the embedded content.
– fgrieu
1 hour ago





Interesting experiment: compress the original and modified image with a lossless compression program (bzip2, zip, gzip, xz..), with the same settings. You'll often find that the original compress to a smaller size than the resulting image. That's especially true for originals that compress well, and relatively large message (especially, encrypted) in the embedded content.
– fgrieu
1 hour ago











2 Answers
2






active

oldest

votes

















up vote
7
down vote













If you consider the mechanics of embedding the image in it's simplest form, then all you do is repurpose some of the existing bits. The following is a Wikipedia extract from an article on steganography:-




For example, a 24-bit bitmap uses 8 bits to represent each of the three color values (red, green, and blue) of each pixel. The blue alone has 28 different levels of blue intensity. The difference between 11111111 and 11111110 in the value for blue intensity is likely to be undetectable by the human eye. Therefore, the least significant bit can be used more or less undetectably for something else other than color information. If that is repeated for the green and the red elements of each pixel as well, it is possible to encode one letter of ASCII text for every three pixels.




which kinda looks like this:-



cat



except that your message is encrypted. So the image remains exactly the same size.



The issue facing you (and your software) is how many bits can you alter and remain unnoticed? One certainly. The above example uses two and the altered image looks similar. Could you use three then? Clearly seven bits would totally destroy the image and tip off the attackers. It's a balance between leveraging the unavoidable noise introduced by the image digitisation process, the artistic scene and how dangerously you like to live.



Generally the blue channel is the noisiest from a CMOS/CCD sensor point of view. You might be able to inject additional bits into that channel without significant human detection.



Note: There are more advanced embedding methods that can alter the discrete cosine transform coefficients inside a JPEG file. This allows JPEGs to hide messages that would otherwise be impossible in this lossy format. There's a pretty good summary of advanced methods within the introduction to Data hiding inside JPEG images with high resistance to steganalysis using a novel technique: DCT-M3.






share|improve this answer






















  • Does all steganography use LSB methods? Like how can i tell that an image is using LSB rather then another method?
    – Matthew Goodlip
    4 hours ago










  • @MatthewGoodlip No. My (poor) note relates to advanced techniques in JPEGs like this - sciencedirect.com/science/article/pii/S209044791730031X
    – Paul Uszak
    3 hours ago











  • @MatthewGoodlip It's difficult to tell what method is used (with encryption) as the encrypted message is computationally indistinguishable from random noise that might be there naturally. Two BMPs can be differenced pixel by pixel to highlight changes if you have an original. But that won't work on a pair of JPEGs.
    – Paul Uszak
    3 hours ago










  • Is there by any chance a way to contact you without using the reply method Paul? As i have a couple more queries to ask as you've been the most helpful
    – Matthew Goodlip
    3 hours ago










  • @MatthewGoodlip I have a gmail account in the expected format...
    – Paul Uszak
    2 hours ago

















up vote
5
down vote













The entire goal of Steganography is that someone examining the image cannot determine whether there is an encoded message in there or not.



Now, your original .BMP image consisted of 1024x768 3 byte values (the red, green and blue values).



Because that's the format of the original image, the image with the encoded message had to be in the same format. If Steganography changed the format, that might be a tip off that the image included a message.



Instead, the image with the message had to also consist of 1024x768 3 byte values, and so it is also $1024 times 768 times 3 = 2.25 text Meg$ long.






share|improve this answer




















  • Aaaaa okay. Now if i have let's say.. 5 applications that do steganography.. some with encryption some just hide the text within the image. How can i compare them if all of the applications end with the same 2.25Mb size result?
    – Matthew Goodlip
    4 hours ago










Your Answer




StackExchange.ifUsing("editor", function ()
return StackExchange.using("mathjaxEditing", function ()
StackExchange.MarkdownEditor.creationCallbacks.add(function (editor, postfix)
StackExchange.mathjaxEditing.prepareWmdForMathJax(editor, postfix, [["$", "$"], ["\\(","\\)"]]);
);
);
, "mathjax-editing");

StackExchange.ready(function()
var channelOptions =
tags: "".split(" "),
id: "281"
;
initTagRenderer("".split(" "), "".split(" "), channelOptions);

StackExchange.using("externalEditor", function()
// Have to fire editor after snippets, if snippets enabled
if (StackExchange.settings.snippets.snippetsEnabled)
StackExchange.using("snippets", function()
createEditor();
);

else
createEditor();

);

function createEditor()
StackExchange.prepareEditor(
heartbeatType: 'answer',
convertImagesToLinks: false,
noModals: false,
showLowRepImageUploadWarning: true,
reputationToPostImages: null,
bindNavPrevention: true,
postfix: "",
noCode: true, onDemand: true,
discardSelector: ".discard-answer"
,immediatelyShowMarkdownHelp:true
);



);






Matthew Goodlip is a new contributor. Be nice, and check out our Code of Conduct.









 

draft saved


draft discarded


















StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fcrypto.stackexchange.com%2fquestions%2f63450%2fwhy-doesnt-steganography-increase-the-size-of-an-uncompressed-image%23new-answer', 'question_page');

);

Post as a guest






























2 Answers
2






active

oldest

votes








2 Answers
2






active

oldest

votes









active

oldest

votes






active

oldest

votes








up vote
7
down vote













If you consider the mechanics of embedding the image in it's simplest form, then all you do is repurpose some of the existing bits. The following is a Wikipedia extract from an article on steganography:-




For example, a 24-bit bitmap uses 8 bits to represent each of the three color values (red, green, and blue) of each pixel. The blue alone has 28 different levels of blue intensity. The difference between 11111111 and 11111110 in the value for blue intensity is likely to be undetectable by the human eye. Therefore, the least significant bit can be used more or less undetectably for something else other than color information. If that is repeated for the green and the red elements of each pixel as well, it is possible to encode one letter of ASCII text for every three pixels.




which kinda looks like this:-



cat



except that your message is encrypted. So the image remains exactly the same size.



The issue facing you (and your software) is how many bits can you alter and remain unnoticed? One certainly. The above example uses two and the altered image looks similar. Could you use three then? Clearly seven bits would totally destroy the image and tip off the attackers. It's a balance between leveraging the unavoidable noise introduced by the image digitisation process, the artistic scene and how dangerously you like to live.



Generally the blue channel is the noisiest from a CMOS/CCD sensor point of view. You might be able to inject additional bits into that channel without significant human detection.



Note: There are more advanced embedding methods that can alter the discrete cosine transform coefficients inside a JPEG file. This allows JPEGs to hide messages that would otherwise be impossible in this lossy format. There's a pretty good summary of advanced methods within the introduction to Data hiding inside JPEG images with high resistance to steganalysis using a novel technique: DCT-M3.






share|improve this answer






















  • Does all steganography use LSB methods? Like how can i tell that an image is using LSB rather then another method?
    – Matthew Goodlip
    4 hours ago










  • @MatthewGoodlip No. My (poor) note relates to advanced techniques in JPEGs like this - sciencedirect.com/science/article/pii/S209044791730031X
    – Paul Uszak
    3 hours ago











  • @MatthewGoodlip It's difficult to tell what method is used (with encryption) as the encrypted message is computationally indistinguishable from random noise that might be there naturally. Two BMPs can be differenced pixel by pixel to highlight changes if you have an original. But that won't work on a pair of JPEGs.
    – Paul Uszak
    3 hours ago










  • Is there by any chance a way to contact you without using the reply method Paul? As i have a couple more queries to ask as you've been the most helpful
    – Matthew Goodlip
    3 hours ago










  • @MatthewGoodlip I have a gmail account in the expected format...
    – Paul Uszak
    2 hours ago














up vote
7
down vote













If you consider the mechanics of embedding the image in it's simplest form, then all you do is repurpose some of the existing bits. The following is a Wikipedia extract from an article on steganography:-




For example, a 24-bit bitmap uses 8 bits to represent each of the three color values (red, green, and blue) of each pixel. The blue alone has 28 different levels of blue intensity. The difference between 11111111 and 11111110 in the value for blue intensity is likely to be undetectable by the human eye. Therefore, the least significant bit can be used more or less undetectably for something else other than color information. If that is repeated for the green and the red elements of each pixel as well, it is possible to encode one letter of ASCII text for every three pixels.




which kinda looks like this:-



cat



except that your message is encrypted. So the image remains exactly the same size.



The issue facing you (and your software) is how many bits can you alter and remain unnoticed? One certainly. The above example uses two and the altered image looks similar. Could you use three then? Clearly seven bits would totally destroy the image and tip off the attackers. It's a balance between leveraging the unavoidable noise introduced by the image digitisation process, the artistic scene and how dangerously you like to live.



Generally the blue channel is the noisiest from a CMOS/CCD sensor point of view. You might be able to inject additional bits into that channel without significant human detection.



Note: There are more advanced embedding methods that can alter the discrete cosine transform coefficients inside a JPEG file. This allows JPEGs to hide messages that would otherwise be impossible in this lossy format. There's a pretty good summary of advanced methods within the introduction to Data hiding inside JPEG images with high resistance to steganalysis using a novel technique: DCT-M3.






share|improve this answer






















  • Does all steganography use LSB methods? Like how can i tell that an image is using LSB rather then another method?
    – Matthew Goodlip
    4 hours ago










  • @MatthewGoodlip No. My (poor) note relates to advanced techniques in JPEGs like this - sciencedirect.com/science/article/pii/S209044791730031X
    – Paul Uszak
    3 hours ago











  • @MatthewGoodlip It's difficult to tell what method is used (with encryption) as the encrypted message is computationally indistinguishable from random noise that might be there naturally. Two BMPs can be differenced pixel by pixel to highlight changes if you have an original. But that won't work on a pair of JPEGs.
    – Paul Uszak
    3 hours ago










  • Is there by any chance a way to contact you without using the reply method Paul? As i have a couple more queries to ask as you've been the most helpful
    – Matthew Goodlip
    3 hours ago










  • @MatthewGoodlip I have a gmail account in the expected format...
    – Paul Uszak
    2 hours ago












up vote
7
down vote










up vote
7
down vote









If you consider the mechanics of embedding the image in it's simplest form, then all you do is repurpose some of the existing bits. The following is a Wikipedia extract from an article on steganography:-




For example, a 24-bit bitmap uses 8 bits to represent each of the three color values (red, green, and blue) of each pixel. The blue alone has 28 different levels of blue intensity. The difference between 11111111 and 11111110 in the value for blue intensity is likely to be undetectable by the human eye. Therefore, the least significant bit can be used more or less undetectably for something else other than color information. If that is repeated for the green and the red elements of each pixel as well, it is possible to encode one letter of ASCII text for every three pixels.




which kinda looks like this:-



cat



except that your message is encrypted. So the image remains exactly the same size.



The issue facing you (and your software) is how many bits can you alter and remain unnoticed? One certainly. The above example uses two and the altered image looks similar. Could you use three then? Clearly seven bits would totally destroy the image and tip off the attackers. It's a balance between leveraging the unavoidable noise introduced by the image digitisation process, the artistic scene and how dangerously you like to live.



Generally the blue channel is the noisiest from a CMOS/CCD sensor point of view. You might be able to inject additional bits into that channel without significant human detection.



Note: There are more advanced embedding methods that can alter the discrete cosine transform coefficients inside a JPEG file. This allows JPEGs to hide messages that would otherwise be impossible in this lossy format. There's a pretty good summary of advanced methods within the introduction to Data hiding inside JPEG images with high resistance to steganalysis using a novel technique: DCT-M3.






share|improve this answer














If you consider the mechanics of embedding the image in it's simplest form, then all you do is repurpose some of the existing bits. The following is a Wikipedia extract from an article on steganography:-




For example, a 24-bit bitmap uses 8 bits to represent each of the three color values (red, green, and blue) of each pixel. The blue alone has 28 different levels of blue intensity. The difference between 11111111 and 11111110 in the value for blue intensity is likely to be undetectable by the human eye. Therefore, the least significant bit can be used more or less undetectably for something else other than color information. If that is repeated for the green and the red elements of each pixel as well, it is possible to encode one letter of ASCII text for every three pixels.




which kinda looks like this:-



cat



except that your message is encrypted. So the image remains exactly the same size.



The issue facing you (and your software) is how many bits can you alter and remain unnoticed? One certainly. The above example uses two and the altered image looks similar. Could you use three then? Clearly seven bits would totally destroy the image and tip off the attackers. It's a balance between leveraging the unavoidable noise introduced by the image digitisation process, the artistic scene and how dangerously you like to live.



Generally the blue channel is the noisiest from a CMOS/CCD sensor point of view. You might be able to inject additional bits into that channel without significant human detection.



Note: There are more advanced embedding methods that can alter the discrete cosine transform coefficients inside a JPEG file. This allows JPEGs to hide messages that would otherwise be impossible in this lossy format. There's a pretty good summary of advanced methods within the introduction to Data hiding inside JPEG images with high resistance to steganalysis using a novel technique: DCT-M3.







share|improve this answer














share|improve this answer



share|improve this answer








edited 3 hours ago

























answered 4 hours ago









Paul Uszak

6,35111332




6,35111332











  • Does all steganography use LSB methods? Like how can i tell that an image is using LSB rather then another method?
    – Matthew Goodlip
    4 hours ago










  • @MatthewGoodlip No. My (poor) note relates to advanced techniques in JPEGs like this - sciencedirect.com/science/article/pii/S209044791730031X
    – Paul Uszak
    3 hours ago











  • @MatthewGoodlip It's difficult to tell what method is used (with encryption) as the encrypted message is computationally indistinguishable from random noise that might be there naturally. Two BMPs can be differenced pixel by pixel to highlight changes if you have an original. But that won't work on a pair of JPEGs.
    – Paul Uszak
    3 hours ago










  • Is there by any chance a way to contact you without using the reply method Paul? As i have a couple more queries to ask as you've been the most helpful
    – Matthew Goodlip
    3 hours ago










  • @MatthewGoodlip I have a gmail account in the expected format...
    – Paul Uszak
    2 hours ago
















  • Does all steganography use LSB methods? Like how can i tell that an image is using LSB rather then another method?
    – Matthew Goodlip
    4 hours ago










  • @MatthewGoodlip No. My (poor) note relates to advanced techniques in JPEGs like this - sciencedirect.com/science/article/pii/S209044791730031X
    – Paul Uszak
    3 hours ago











  • @MatthewGoodlip It's difficult to tell what method is used (with encryption) as the encrypted message is computationally indistinguishable from random noise that might be there naturally. Two BMPs can be differenced pixel by pixel to highlight changes if you have an original. But that won't work on a pair of JPEGs.
    – Paul Uszak
    3 hours ago










  • Is there by any chance a way to contact you without using the reply method Paul? As i have a couple more queries to ask as you've been the most helpful
    – Matthew Goodlip
    3 hours ago










  • @MatthewGoodlip I have a gmail account in the expected format...
    – Paul Uszak
    2 hours ago















Does all steganography use LSB methods? Like how can i tell that an image is using LSB rather then another method?
– Matthew Goodlip
4 hours ago




Does all steganography use LSB methods? Like how can i tell that an image is using LSB rather then another method?
– Matthew Goodlip
4 hours ago












@MatthewGoodlip No. My (poor) note relates to advanced techniques in JPEGs like this - sciencedirect.com/science/article/pii/S209044791730031X
– Paul Uszak
3 hours ago





@MatthewGoodlip No. My (poor) note relates to advanced techniques in JPEGs like this - sciencedirect.com/science/article/pii/S209044791730031X
– Paul Uszak
3 hours ago













@MatthewGoodlip It's difficult to tell what method is used (with encryption) as the encrypted message is computationally indistinguishable from random noise that might be there naturally. Two BMPs can be differenced pixel by pixel to highlight changes if you have an original. But that won't work on a pair of JPEGs.
– Paul Uszak
3 hours ago




@MatthewGoodlip It's difficult to tell what method is used (with encryption) as the encrypted message is computationally indistinguishable from random noise that might be there naturally. Two BMPs can be differenced pixel by pixel to highlight changes if you have an original. But that won't work on a pair of JPEGs.
– Paul Uszak
3 hours ago












Is there by any chance a way to contact you without using the reply method Paul? As i have a couple more queries to ask as you've been the most helpful
– Matthew Goodlip
3 hours ago




Is there by any chance a way to contact you without using the reply method Paul? As i have a couple more queries to ask as you've been the most helpful
– Matthew Goodlip
3 hours ago












@MatthewGoodlip I have a gmail account in the expected format...
– Paul Uszak
2 hours ago




@MatthewGoodlip I have a gmail account in the expected format...
– Paul Uszak
2 hours ago










up vote
5
down vote













The entire goal of Steganography is that someone examining the image cannot determine whether there is an encoded message in there or not.



Now, your original .BMP image consisted of 1024x768 3 byte values (the red, green and blue values).



Because that's the format of the original image, the image with the encoded message had to be in the same format. If Steganography changed the format, that might be a tip off that the image included a message.



Instead, the image with the message had to also consist of 1024x768 3 byte values, and so it is also $1024 times 768 times 3 = 2.25 text Meg$ long.






share|improve this answer




















  • Aaaaa okay. Now if i have let's say.. 5 applications that do steganography.. some with encryption some just hide the text within the image. How can i compare them if all of the applications end with the same 2.25Mb size result?
    – Matthew Goodlip
    4 hours ago














up vote
5
down vote













The entire goal of Steganography is that someone examining the image cannot determine whether there is an encoded message in there or not.



Now, your original .BMP image consisted of 1024x768 3 byte values (the red, green and blue values).



Because that's the format of the original image, the image with the encoded message had to be in the same format. If Steganography changed the format, that might be a tip off that the image included a message.



Instead, the image with the message had to also consist of 1024x768 3 byte values, and so it is also $1024 times 768 times 3 = 2.25 text Meg$ long.






share|improve this answer




















  • Aaaaa okay. Now if i have let's say.. 5 applications that do steganography.. some with encryption some just hide the text within the image. How can i compare them if all of the applications end with the same 2.25Mb size result?
    – Matthew Goodlip
    4 hours ago












up vote
5
down vote










up vote
5
down vote









The entire goal of Steganography is that someone examining the image cannot determine whether there is an encoded message in there or not.



Now, your original .BMP image consisted of 1024x768 3 byte values (the red, green and blue values).



Because that's the format of the original image, the image with the encoded message had to be in the same format. If Steganography changed the format, that might be a tip off that the image included a message.



Instead, the image with the message had to also consist of 1024x768 3 byte values, and so it is also $1024 times 768 times 3 = 2.25 text Meg$ long.






share|improve this answer












The entire goal of Steganography is that someone examining the image cannot determine whether there is an encoded message in there or not.



Now, your original .BMP image consisted of 1024x768 3 byte values (the red, green and blue values).



Because that's the format of the original image, the image with the encoded message had to be in the same format. If Steganography changed the format, that might be a tip off that the image included a message.



Instead, the image with the message had to also consist of 1024x768 3 byte values, and so it is also $1024 times 768 times 3 = 2.25 text Meg$ long.







share|improve this answer












share|improve this answer



share|improve this answer










answered 4 hours ago









poncho

87.2k2130221




87.2k2130221











  • Aaaaa okay. Now if i have let's say.. 5 applications that do steganography.. some with encryption some just hide the text within the image. How can i compare them if all of the applications end with the same 2.25Mb size result?
    – Matthew Goodlip
    4 hours ago
















  • Aaaaa okay. Now if i have let's say.. 5 applications that do steganography.. some with encryption some just hide the text within the image. How can i compare them if all of the applications end with the same 2.25Mb size result?
    – Matthew Goodlip
    4 hours ago















Aaaaa okay. Now if i have let's say.. 5 applications that do steganography.. some with encryption some just hide the text within the image. How can i compare them if all of the applications end with the same 2.25Mb size result?
– Matthew Goodlip
4 hours ago




Aaaaa okay. Now if i have let's say.. 5 applications that do steganography.. some with encryption some just hide the text within the image. How can i compare them if all of the applications end with the same 2.25Mb size result?
– Matthew Goodlip
4 hours ago










Matthew Goodlip is a new contributor. Be nice, and check out our Code of Conduct.









 

draft saved


draft discarded


















Matthew Goodlip is a new contributor. Be nice, and check out our Code of Conduct.












Matthew Goodlip is a new contributor. Be nice, and check out our Code of Conduct.











Matthew Goodlip is a new contributor. Be nice, and check out our Code of Conduct.













 


draft saved


draft discarded














StackExchange.ready(
function ()
StackExchange.openid.initPostLogin('.new-post-login', 'https%3a%2f%2fcrypto.stackexchange.com%2fquestions%2f63450%2fwhy-doesnt-steganography-increase-the-size-of-an-uncompressed-image%23new-answer', 'question_page');

);

Post as a guest













































































Comments

Popular posts from this blog

Long meetings (6-7 hours a day): Being “babysat” by supervisor

Is the Concept of Multiple Fantasy Races Scientifically Flawed? [closed]

Confectionery