Skip to main content

Covertness Analysis of Subliminal Channels in Legitimate Communication

  • Conference paper
Advanced Computing, Networking and Security (ADCONS 2011)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 7135))

  • 2838 Accesses

Abstract

Secure transaction over a network is one of the critical application which employs high-level cryptographic methods to secure information exchange. Secure communication merely relies on the strength of a cryptographic method. However early research in 80’s have explored possibilities of various loopholes in a cryptosystem, one of which is the attacks based on subliminal channel. This was first demonstrated by G. Simmons for DSA Algorithm by planting covert or subliminal data in one of the variables in DSA. Subliminal channel user embeds the covert data in traditional cryptosystem and this is termed as backdoor - an unintended design mathematically planted in any cryptographic algorithm. Such attacks on secure network will compromise the most important attribute of network called “privacy”.

This paper explores all the theoretical boundaries involved with subliminal channels and proposes a new metric called “covertness index” which indicates the strength of the trapdoor or backdoor placed in the communication channels. This index assists in assessing or evolving a detection method to analyze the embodied trapdoor in a communication channel. This paper also proposes certain changes to elliptic curve model for generating randomness which is a vital step in creation of cryptographic keys in public-key cryptosystem.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Zander, S., et al.: Covert Channels and Counter Measures in Computer Network Protocols. IEEE Communication Magazine on Survey an Tutorials (2007)

    Google Scholar 

  2. Cabuk, S., Brodley, C., Sheilds, C.: IP Covert Channel Detection. ACM Transaction on Information and System Security 12, Article 22 (2009)

    Google Scholar 

  3. Young, A.: Malicious Cryptography, 1st edn., pp. 220–240. Wiley Publishing (2004)

    Google Scholar 

  4. Anjan, K., Abraham, J.: Behavioral Analysis of Transport Layer Based Hybrid Covert Channel. In: Meghanathan, N., Boumerdassi, S., Chaki, N., Nagamalai, D. (eds.) CNSA 2010. CCIS, vol. 89, pp. 83–92. Springer, Heidelberg (2010)

    Chapter  Google Scholar 

  5. Koundinya, A., Abraham, J., et al.: Design of Transport layer based Hybrid covert channel detection engine. IJASUC, AIRCE (2010)

    Google Scholar 

  6. Li, E., Craver, S.: A supraliminal channel in a wireless phone application. In: Proceedings of the 11th ACM Workshop on Multimedia and Security, Princeton, New Jersey, USA (2009)

    Google Scholar 

  7. Simmons, G.J.: The subliminal channels of the U.S. Digital Signature Algorithm (DSA). In: Proceedings of the Third Symposium on State and Progress of Research in Cryptography, pages 354 (1993)

    Google Scholar 

  8. Pohlig, S.C., Hellman, M.E.: An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Transactions on Information Theory IT-24(1), 106,110 (1978)

    Google Scholar 

  9. Pollard, J.M.: Monte Carlo methods for index computation (mod p). Mathematics of Computation 32(143), 918,24 (1978)

    Google Scholar 

  10. Gururaja, H.S., Seetha, M., Koundinya, A.K.: A Practical Password based authenication using elliptic curve cryptography. In: Proceedings of International Conference on Convergence of Science and Engineering in Education and Research, DSCE, Bangalore, India (2010)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2012 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gururaja, H.S., Seetha, M., Koundinya, A.K. (2012). Covertness Analysis of Subliminal Channels in Legitimate Communication. In: Thilagam, P.S., Pais, A.R., Chandrasekaran, K., Balakrishnan, N. (eds) Advanced Computing, Networking and Security. ADCONS 2011. Lecture Notes in Computer Science, vol 7135. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-29280-4_68

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-29280-4_68

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-29279-8

  • Online ISBN: 978-3-642-29280-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics