StegFS

From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Citation bot (talk | contribs) at 17:50, 7 April 2020 (Removed parameters. | You can use this bot yourself. Report bugs here. | Activated by Zppix | Category:Cryptography stubs‎ | via #UCB_Category). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

StegFS
Full namesteganographic file system
Introducedwith Linux kernel
Other
Supported
operating systems
Linux

StegFS is a free steganographic file system for Linux based on the ext2 filesystem. It is licensed under the GPL. It was principally developed by Andrew D. McDonald and Markus G. Kuhn.

The last version of StegFS is 1.1.4, released February 14, 2001. This is a development release, with known bugs, such as a file corruption bug. There is no stable release. The last website activity was in 2004. In 2003, Andreas C. Petter and Sebastian Urbach intended to continue development of StegFS, and created a site for it on SourceForge.net. The development has further moved to using FUSE library, and working releases are available from the development homepage.

See also

Further reading

  • Anderson, Ross; Needham, Roger; Shamir, Adi (1998). The Steganographic File System (PDF). Lecture Notes in Computer Science. Vol. 1525. pp. 73–82. CiteSeerX 10.1.1.42.1676. doi:10.1007/3-540-49380-8_6. ISBN 978-3-540-65386-8.
  • McDonald, Andrew D.; Kuhn, Markus G. (2000). StegFS: A Steganographic File System for Linux (PDF). Lecture Notes in Computer Science. Vol. 1768. pp. 463–477. CiteSeerX 10.1.1.42.8054. doi:10.1007/10719724_32. ISBN 978-3-540-67182-4.

External links