Skip to main content

StegFS: A Steganographic File System for Linux

  • Conference paper

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1768))

Abstract

Cryptographic file systems provide little protection against legal or illegal instruments that force the owner of data to release decryption keys for stored data once the presence of encrypted data on an inspected computer has been established. We are interested in how cryptographic file systems can be extended to provide additional protection for such a scenario and we have extended the standard Linux file system (Ext2fs) with a plausible-deniability encryption function. Even though it is obvious that our computer has harddisk encryption software installed and might contain some encrypted data, an inspector will not be able to determine whether we have revealed the access keys to all security levels or only those to a few selected ones. We describe the design of our freely available implementation of this steganographic file system and discuss its security and performance characteristics.

This is a preview of subscription content, log in via an institution.

Buying options

Chapter
USD   29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD   84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD   109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Learn about institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Blaze, M.: A Cryptographic File System for Unix. In: Proceedings of 1st ACM Conference on Computer and Communications Security, Fairfax, Virginia, November 1993, pp. 9–16 (1993), ftp://ftp.research.att.com/dist/mab/cfs.ps

  2. Persiano, G., et al.: TCFS - Transparent Cryptographic File System. In: DIA, Universita’ Degli Studi Di Salerno, Italy, http://tcfs.dia.unisa.it/

  3. Encrypting File System for Windows 2000, Microsoft Windows 2000 White Paper, Microsoft Corp (1998), http://www.microsoft.com/windows/server/Technical/security/encrypt.asp

  4. Linux Kernel International Patches, http://www.kerneli.org

  5. Gutmann, P.: Secure FileSystem (SFS) for DOS/Windows. Internet Web page, http://www.cs.auckland.ac.nz/~pgut001/sfs/

  6. Anderson, R., Needham, R., Shamir, A.: The Steganographic File System. In: Aucsmith, D. (ed.) IH 1998. LNCS, vol. 1525, pp. 73–82. Springer, Heidelberg (1998), http://www.cl.cam.ac.uk/ftp/users/rja14/sfs3.ps.gz

    Chapter  Google Scholar 

  7. Roe, M.: Cryptography and Evidence. PhD thesis, University of Cambridge, Computer Laboratory (1997), http://www.ccsr.cam.ac.uk/techreports/tr1/

  8. C.: A Steganographic File System Implementation for Linux. University of Cape Town, South Africa (October 1998), Software available on http://wwwusers.rwthaachen.de/Peter.SchneiderKamp/sources/sfs/

  9. Torvalds, L., et al.: Linux2.2 -Kernel. C sourcecode (1991), http://www.kernel.org/

  10. Bach, M.: The Design of the UNIX Operating System. Prentice-Hall, Englewood Cliffs (1986)

    Google Scholar 

  11. Card, R., Ts’o, T., Tweedie, S.: Design and Implementation of the Second Extended Filesystem. In: Brokken, F.B., et al. (eds.) Proceedings of the First Dutch International Symposium on Linux. State University of Groningen (1995), http://www.mit.edu/~tytso/linux/ext2intro.html ISBN 90-367-0385-9

  12. Gutmann, P.: Software Generation of Practically Strong Random Numbers. In: Seventh USENIX Security Symposium Proceedings, San Antonio, Texas, January 1998, pp. 243–257 (1998), http://www.cs.auckland.ac.nZ/~pgut001/pubs/random.pdf

  13. AMAN scramdisk@hotmail.com. ScramDisk - disk encryption software, http://www.scramdisk.clara.net/

  14. Gladman, B.: AES algorithm efficiency., http://www.seven77.demon.co.uk/cryptography_technology/Aes/

  15. Roger, M., Needham, D.J.: Wheeler: Tea extensions. Draft technical report, Computer Laboratory, University of Cambridge (October 1997), http://www.ftp.cl.cam.ac.uk/ftp/users/djw3/xtea.ps

  16. Wheeler, D.J., Needham, R.M.: Correction to xtea. Draft technical report, Computer Laboratory, University of Cambridge (October 1998), http://www.ftp.cl.cam.ac.uk/ftp/users/djw3/xxtea.ps

  17. Bray, T.: Bonnie file system benchmark, USENET newsgroup comp.arch (1990), http://www.textuality.com/bonnie/

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2000 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

McDonald, A.D., Kuhn, M.G. (2000). StegFS: A Steganographic File System for Linux. In: Pfitzmann, A. (eds) Information Hiding. IH 1999. Lecture Notes in Computer Science, vol 1768. Springer, Berlin, Heidelberg. https://doi.org/10.1007/10719724_32

Download citation

  • DOI: https://doi.org/10.1007/10719724_32

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-67182-4

  • Online ISBN: 978-3-540-46514-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics