Skip to main content

Covert Communications Despite Traffic Data Retention

  • Conference paper
Book cover Security Protocols XVI (Security Protocols 2008)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 6615))

Included in the following conference series:

Abstract

We show that Alice and Bob can communicate covertly and anonymously, despite Eve having access to the traffic data of most machines on the Internet. Our protocols take advantage of small amounts of shared state that exist in many TCP/IP stacks, and use them to construct a covert channel. Techniques inspired from Direct Sequence Spread Spectrum (DSSS) are used to make sure that the communication is covert and resistant to noise. We implement a prototype based on ICMP Echo (ping) to illustrate the practicality of our approach and discuss how a more complex protocol would modulate information through the use of TCP features to make communication detection very difficult. The feasibility of covert communications despite stringent traffic data retention, has far reaching policy consequences.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 54.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 69.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Postel, J.: Transmission Control Protocol. RFC 793 (Standard) (1981) Updated by RFC 3168

    Google Scholar 

  2. Postel, J.: Internet Protocol. RFC 791 (Standard) (1981) Updated by RFC 1349

    Google Scholar 

  3. Anderson, R.: Security engineering. Wiley, Chichester (2001)

    Google Scholar 

  4. Chaum, D.: Untraceable electronic mail, return addresses, and digital pseudonyms. Communications of the ACM 24(2), 84–88 (1981)

    Article  Google Scholar 

  5. Danezis, G., Dingledine, R., Mathewson, N.: Mixminion: Design of a Type III Anonymous Remailer Protocol. In: IEEE Symposium on Security and Privacy, Berkeley, CA (2003)

    Google Scholar 

  6. Moeller, U., Cottrell, L., Palfrader, P., Sassaman, L.: Mixmaster protocol version 2. Technical report, Network Working Group (2004) (Internet-Draft)

    Google Scholar 

  7. Dingledine, R., Mathewson, N., Syverson, P.: Tor: The second-generation onion router. In: Proceedings of the 13th USENIX Security Symposium (2004)

    Google Scholar 

  8. Freedman, M.J., Morris, R.: Tarzan: A peer-to-peer anonymizing network layer. In: Atluri, V. (ed.) ACM Conference on Computer and Communications Security (CCS 2002), pp. 193–206. ACM, Washington, DC (2002)

    Google Scholar 

  9. Rennhard, M., Plattner, B.: Introducing MorphMix: Peer-to-Peer based Anonymous Internet Usage with Collusion Detection. In: Workshop on Privacy in the Electronic Society (WPES 2002), Washington, DC, USA (2002)

    Google Scholar 

  10. Anderson, R.J.: Stretching the limits of steganography. In: Anderson, R. (ed.) IH 1996. LNCS, vol. 1174, pp. 39–48. Springer, Heidelberg (1996)

    Chapter  Google Scholar 

  11. Sparrow, M.K.: The application of network analysis to criminal intelligence: An assessment of the prospects. Social Networks (13) (1991)

    Google Scholar 

  12. Klerks, P.: The network paradigm applied to criminal organisations. Connections 24(3) (2001)

    Google Scholar 

  13. Center, E.P.I.: Data retention (2006), http://www.epic.org/privacy/intl/data_retention.html

  14. International, P.: Data retention (2006), http://www.privacyinternational.org/category/free-tags/data-retention

  15. Observatory, S.: The surveillance of telecommunications in the eu (2006), http://www.statewatch.org/eu-data-retention.htm

  16. Directive on privacy and electronic communications (2002/58/EC). Official Journal of the European Communities (2002)

    Google Scholar 

  17. Final data retention directive (COM(2005) 438 Final). Commission of the European Communities (2005)

    Google Scholar 

  18. Data protection directive (1995/46/EC). Official Journal of the European Communities (1995)

    Google Scholar 

  19. The data protection telecommunications directive (1997/66/EC). Official Journal of the European Communities (1997)

    Google Scholar 

  20. Bellovin, S.M.: A technique for counting natted hosts. In: Internet Measurement Workshop, pp. 267–272. ACM, New York (2002)

    Google Scholar 

  21. “antirez” Sanfilippo, S.: Dumbscan. Personal communication (1998), http://www.kyuzz.org/antirez/papers/dumbscan.html

  22. Fyodor: (Nmap – free security scanner for network exploitation and security audit.), http://www.insecure.org/nmap/

  23. “antirez” Sanfilippo, S.: about the ip header id. Personal communication (1998), http://www.kyuzz.org/antirez/papers/ipid.html

  24. “antirez” Sanfilippo, S.: How to learn firewalling relations using the ip id increment. Personal communication (1999), http://www.kyuzz.org/antirez/papers/moreipid.html

  25. Paxson, V.: About the ip header id. Personal communication (1998), http://www.kyuzz.org/antirez/papers/ipid.html

  26. Postel, J.: Internet Control Message Protocol. RFC 792 (Standard) (1981) Updated by RFC 950

    Google Scholar 

  27. team, S.: (Snort) http://www.snort.org/

  28. Braden, R.: Requirements for Internet Hosts - Communication Layers. RFC 1122 (Standard) (1989) Updated by RFC 1349

    Google Scholar 

  29. Floyd, S., Henderson, T.: The NewReno Modification to TCP’s Fast Recovery Algorithm. RFC 2582 (Experimental) (1999) Obsoleted by RFC 3782

    Google Scholar 

  30. Sudaharan, S., Dhammalapati, S., Rai, S., Wijesekera, D.: Honeynet clusters as an early warning system for production networks. In: Fernández-Medina, E., Hernández, J.C., García, L.J. (eds.) WOSIS, pp. 77–83. INSTICC Press (2005)

    Google Scholar 

  31. Feamster, N., Balazinska, M., Harfst, G., Balakrishnan, H., Karger, D.: Infranet: Circumventing web censorship and surveillance. In: Proceedings of the 11th USENIX Security Symposium (2002)

    Google Scholar 

  32. Köpsell, S., Hilling, U.: How to achieve blocking resistance for existing systems enabling anonymous web surfing. In: Proceedings of the Workshop on Privacy in the Electronic Society (WPES 2004), Washington, DC, USA (2004)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2011 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Danezis, G. (2011). Covert Communications Despite Traffic Data Retention. In: Christianson, B., Malcolm, J.A., Matyas, V., Roe, M. (eds) Security Protocols XVI. Security Protocols 2008. Lecture Notes in Computer Science, vol 6615. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-22137-8_27

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-22137-8_27

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-22136-1

  • Online ISBN: 978-3-642-22137-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics