Skip to main content

On the Channel Capacity of Narrow-Band Subliminal Channels

  • Conference paper
Information and Communication Security (ICICS 1999)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1726))

Included in the following conference series:

Abstract

Subliminal channels, discovered by Simmons, yield a possibility to transmit covert messages by embedding them in cryptographic digital data, such as (EC)DSA signatures. The embedded messages are used for transmitting important information, or as watermarks or imprints of the data. Anyone can use or abuse these channels very easily because most cryptographic digital data widely used in the Internet is not subliminal-free. For example, DSA signatures are not subliminal-free and they are widely used in various applications, such as PGP, SSH2 and so on. It is very important to evaluate the ability of such channels. In this paper, we evaluate the channel capacity of narrow-band subliminal channels where a transmitter tries only the limited number of input values. Then, we apply this result to a practical model where carriers are transmitted one after another successively. (A carrier denotes data in which a covert message is embedded.) We show, under this model, memories can be used to increase the channel capacity, and then we compare their channel capacities. In addition, we show it is possible to reduce the computational complexity of establishing a narrow-band subliminal channel.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Proposed federal information processing standard for digital signature standard (DSS). Federal Register 56(169), 42980–429892 (1991)

    Google Scholar 

  2. Public key cryptography for the financial services industry: The elliptic curve digital signature algorithm (ECDSA). American National Standard X9.62-1998 (1998)

    Google Scholar 

  3. Anderson, R., Vaudenay, S., Preneel, B., Nyberg, K.: The Newton channel. In: 1st Int. Workshop on Information Hiding, pp. 151–156 (1996)

    Google Scholar 

  4. Boneh, D., Durfee, G., Frankel, Y.: An attack on RSA given a small fraction of the private key bits. In: Ohta, K., Pei, D. (eds.) ASIACRYPT 1998. LNCS, vol. 1514, pp. 25–34. Springer, Heidelberg (1998)

    Chapter  Google Scholar 

  5. Burmester, M., Desmedt, Y., Itoh, T., Sakurai, K., Shizuya, H., Yung, M.: A pro- gress report on subliminal-free channels. In: Anderson, R. (ed.) IH 1996. LNCS, vol. 1174, pp. 157–168. Springer, Heidelberg (1996)

    Google Scholar 

  6. Desmedt, Y.: Simmons protocol is not free of subliminal channels. In: Proc. of 9th IEEE Computer Security Foundations Workshop, pp. 170–175 (1996)

    Google Scholar 

  7. ElGamal, T.: A public-key cryptosystem and a signature scheme bsed on discrete logarithms. In: Blakely, G.R., Chaum, D. (eds.) CRYPTO 1984. LNCS, vol. 196, pp. 10–18. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  8. Kobara, K., Imai, H.: Self-synchronized message randomization methods for subliminal channels. In: Han, Y., Quing, S. (eds.) ICICS 1997. LNCS, vol. 1334, pp. 325–334. Springer, Heidelberg (1997)

    Chapter  Google Scholar 

  9. Kobara, K., Imai, H.: The capacity of a channel with a one-way function. In: Proc. of Japan–Korea Joint Workshop on Information Security and Cryptology (JW-ISC) 1997, pp. 173–179 (1997)

    Google Scholar 

  10. Simmons, G.J.: The prisoners problem and the subliminal channel. In: Proc. of CRYPTO 1983, pp. 51–67 (1984)

    Google Scholar 

  11. Simmons, G.J.: The subliminal channel and digital signatures. In: Beth, T., Cot, N., Ingemarsson, I. (eds.) EUROCRYPT 1984. LNCS, vol. 209, pp. 364–378. Springer, Heidelberg (1985)

    Chapter  Google Scholar 

  12. Simmons, G.J.: A secure subliminal channel (?). In: Williams, H.C. (ed.) CRYPTO 1985. LNCS, vol. 218, pp. 33–41. Springer, Heidelberg (1986)

    Google Scholar 

  13. Simmons, G.J.: Subliminal Channels: Past and Present. European Trans. On Telecommunications 4(4), 459–473 (1994)

    MathSciNet  Google Scholar 

  14. Simmons, G.J.: Subliminal communication is easy using the DSA. In: Helleseth, T. (ed.) EUROCRYPT 1993. LNCS, vol. 765, pp. 218–232. Springer, Heidelberg (1994)

    Google Scholar 

  15. Simmons, G.J.: Results concerning the bandwidth of subliminal channels. IEEE Journal on Selected Areas in Communication 16(4), 463–473 (1998)

    Article  MathSciNet  Google Scholar 

  16. Simmons, G.J.: The History of Subliminal Channels. IEEE Journal on Selected Areas in Communication 16(4), 452–462 (1998)

    Article  MathSciNet  Google Scholar 

  17. Young, A., Yung, M.: The dark side of black-box cryptography or: Should we trust capstone? In: Koblitz, N. (ed.) CRYPTO 1996. LNCS, vol. 1109, pp. 89–103. Springer, Heidelberg (1996)

    Google Scholar 

  18. Young, A., Yung, M.: Kleptography: Using cryptography against cryptography. In: Fumy, W. (ed.) EUROCRYPT 1997. LNCS, vol. 1233, pp. 62–74. Springer, Heidelberg (1997)

    Google Scholar 

  19. Young, A., Yung, M.: The prevalence of kleptographic attacks on discretelog based cryptosystems. In: Kaliski Jr., B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 264–276. Springer, Heidelberg (1997)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1999 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Kobara, K., Imai, H. (1999). On the Channel Capacity of Narrow-Band Subliminal Channels. In: Varadharajan, V., Mu, Y. (eds) Information and Communication Security. ICICS 1999. Lecture Notes in Computer Science, vol 1726. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-47942-0_26

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-47942-0_26

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-66682-0

  • Online ISBN: 978-3-540-47942-0

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics