Skip to main content
Log in

A Timestamp-Regulating VoLTE Covert Channel against Statistical Analysis

  • Published:
Mobile Networks and Applications Aims and scope Submit manuscript

Abstract

Covert channels are widely used for secret message transmission on networks, and they are constantly changing and updating to adapt to the new network and communication environment. There are a large number of video packets during VoLTE (Voice over LTE), which can be a suitable carrier for covert channels. In this paper, we design a secure covert storage channel for VoLTE via regulating timestamp of VoLTE packets. First, we analyze the data captured in the real environment and find out two statistical patterns for the timestamp of the video packets. Then, we build the covert channel by modifying timestamp to carry the covert message in the case of maintaining these two patterns. Finally, we simulated the covert channel using the data captured in the real environment. Experimental results show that the covertchannel can communication over VoLTE secretly and robustly with bit-rate up to 120 bit/s, and it is against statistical analysis such as the Kolmogorov-Smirnov(KS) test and linear regression.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Institutional subscriptions

Fig. 1
Fig. 2
Fig. 3
Fig. 4
Fig. 5
Fig. 6
Fig. 7
Fig. 8

Similar content being viewed by others

References

  1. Lampson BW (1973) A notes on the confinement problem[J]. Commun ACM 16(10):613–615

    Article  Google Scholar 

  2. Fisk G, Fisk M, Papadopoulos C et al (2002) Eliminating steganography in internet traffic with active wardens[C]. In: International workshop on information hiding. Springer, Berlin, Heidelberg, pp 18–35

    Google Scholar 

  3. Tan Y-a, Zhang X, Sharif K, Liang C, Zhang Q, Li Y (2018) Covert timing channels for IoT over mobile networks. IEEE Wirel Commun Mag 56(12):1–10

    Article  Google Scholar 

  4. Liang C, Wang X, Zhang X, Yu Z, Sharif K, Tan Y-a (2018) A payload-dependent packet rearranging covert channel for mobile VoIP traffic. Inf Sci 465:162–173

    Article  Google Scholar 

  5. Piro G, Grieco LA, Boggia G et al (2011) Simulating LTE cellular systems: an open-source framework[J]. IEEE Trans Veh Technol 60(2):498–513

    Article  Google Scholar 

  6. Liu J, Kato N, Ma J et al (2015) Device-to-device communication in LTE-advanced networks: a survey[J]. IEEE Commun Surv Tutorials 17(4):1923–1940

    Article  Google Scholar 

  7. Cabuk S, Brodley CE, Shields C (2004) IP covert timing channels: design and detection. Proceedings of the 11th ACM conference on computer and communications security(CCS 2004), USA

  8. Peng P, Ning P, Reeves DS (2006) On the secrecy of timing-based active watermarking trace-back techniques. Proceedings of the 2006 IEEE symposium on security and privacy, pp. 334–349, USA

  9. Gianvecchio S, Wang H (2011) An entropy-based approach to detecting covert timing channels. IEEE Trans Dependable Secure Comput 8(6):785–797

    Article  Google Scholar 

  10. Sadeghi A-R, Schulz S, Varadharajan V (2012) The silence of the LANs: efficient leakage resilience for IPsec VPNs. In: Computer security, Lecture Notes in Computer Science, vol 7459. Springer, pp 253–270

  11. Rios R, Onieva JA, Lopez J (2012) HIDE_DHCP: covert communications through network configuration messages. Proceedings of the 27th IFIP TC 11 international information security conference. pp. 162–173, Greece

  12. Patuck R, Hernandez-Castro J (2013) Steganography using the extensible messaging and presence protocol (XMPP). arxiv.org/pdf/1310.0524

  13. Do Q, Martini B, Raymond Choo KK (2015) Exfiltrating data from Android devices. Comput Secur 48(2):74–91

    Article  Google Scholar 

  14. Zhang X, Liang C, Zhang Q, Li Y, Zheng J, Tan Y-a (2018) Building covert timing channels by packet rearrangement over mobile networks. Inf Sci 445-446:66–78

    Article  MathSciNet  Google Scholar 

  15. Zhang X, Zhu L, Wang X, Zhang C, Zhu H, Tan Y-a (2019) A packet-reordering covert channel over VoLTE voice and video traffics. J Netw Comput Appl 126:29–38

    Article  Google Scholar 

  16. Liang C, Tan Y-a, Zhang X, Wang X, Zheng J, Zhang Q (2018) Building packet length covert channel over mobile VoIP traffics. J Netw Comput Appl 118:144–153

    Article  Google Scholar 

  17. Lee KS, Wang H, Weatherspoon H (2014) PHY covert channels: can you see the idles? Proceedings of the 11th USENIX conference on networked systems design and implementation (NSDI 2004), pp. 1–13, USA

  18. Radhakrishnan SV, Uluagac AS, Beyah R (2013) Realizing an 802.11-based covert timing channel using off-the-shelf wireless cards. Proceedings of 2013 IEEE global communications conference, pp. 722–728, USA

  19. Li X, Zhang Y, Chong FT, Zhao BY (2011) A covert channel analysis of a real switch. Technical report. Department of Computer Science, University of California

  20. Mazurczyk W, Smolarczyk M, Szczypiorski K (2009) Retransmission steganography and its detection. Soft Comput 15(3):505–515

    Article  Google Scholar 

  21. Zander S, Armitage G, Branch P (2007) A survey of covert channels and countermeasures in computer network protocols[J]. IEEE Commun Surv Tutorials 9(3):44–57

    Article  Google Scholar 

  22. Wu J, Dong M, Ota K, Li J, Guan Z (2018) FCSS: fog-computing-based content-aware filtering for security services in information-centric social networks. IEEE Trans Emerg Top Comput:1–12. https://doi.org/10.1109/TETC.2017.2747158

  23. Wenger SH (2003) 264/avc over ip[J]. IEEE Trans Circuits Syst Video Technol 13(7):645–656

    Article  Google Scholar 

  24. Schulzrinne H, Casner S, Frederick R, et al. RTP: a transport protocol for real-time applications[R]. 2003

    Google Scholar 

  25. Yu X, Tan Y-a, Zhang C, Liang C, Khaled AOURRA, Zheng J, Zhang Q (2018) A high-performance hierarchical snapshot scheme for hybrid storage systems. Chin J Electron 27(1):76–85

    Article  Google Scholar 

  26. Xue Y, Tan Y-a, Liang C, Li Y, Zheng J, Zhang Q (2018) RootAgency: a digital signature-based root privilege management agency for cloud terminal devices. Inf Sci 444:36–50

    Article  MathSciNet  Google Scholar 

  27. Zhang X, Tan Y-a, Liang C, Li Y, Li J (2018) A covert channel over VoLTE via adjusting silence periods. IEEE Access 6:9292–9302

    Article  Google Scholar 

  28. Zhang Q, Gong H, Zhang X, Liang C, Tan Y-A (2019) A sensitive network jitter measurement for covert timing channels over interactive traffic. Multimed Tools Appl, https://doi.org/10.1007/s11042-018-6281-1

  29. Guan Z, Zhang Y, Wu L, Wu J, Ma Y, Hu J (2019) APPA: an anonymous and privacy preserving data aggregation scheme for fog-enhanced IoT. J Netw Comput Appl 125:82–92

    Article  Google Scholar 

  30. Guan Z, Zhang Y, Zhu L, Wu L, Yu S (2019) EFFECT: an efficient flexible privacy-preserving data aggregation scheme with authentication in smart grid. Sci China Inf Sci. https://doi.org/10.1007/s11432-018-9451-y

  31. Tan Y-a, Xue Y, Liang C, Zheng J, Zhang Q, Zheng J, Li Y (2018) A root privilege management scheme with revocable authorization for Android devices. J Netw Comput Appl 107(4):69–82

    Article  Google Scholar 

  32. Rosenberg J, Schulzrinne H (1999) An RTP payload format for generic forward error correction[R]

  33. Seber GAF, Lee AJ (2012) Linear regression analysis[M]. Wiley

  34. Massey FJ Jr (1951) The Kolmogorov-Smirnov test for goodness of fit[J]. J Am Stat Assoc 46(253):68–78

    Article  Google Scholar 

  35. Ho YS, Lin YB, Chen JC et al (2018) Voice/video quality measurement for LTE services[J]. IEEE Wirel Commun 99:1–8

    Google Scholar 

  36. Tan Y-a, Xu X, Liang C, Zhang X, Zhang Q, Li Y (2018) An end-to-end covert channel via packet dropout for mobile networks. Int J Distrib Sens Netw:14(5). https://doi.org/10.1177/1550147718779568

  37. Etoh M, Yoshimura T (2005) Advances in wireless video delivery[J]. Proc IEEE 93(1):111–122

    Article  Google Scholar 

Download references

Acknowledgments

This work has been supported by the National Natural Science Foundation of China (No. U1636213, 61876019), and the National Key R&D Program of China (No.2018YFB1004402), the Beijing Municipal Natural Science Foundation (No.4172053).

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Li Yuanzhang.

Additional information

Publisher’s Note

Springer Nature remains neutral with regard to jurisdictional claims in published maps and institutional affiliations.

Rights and permissions

Reprints and permissions

About this article

Check for updates. Verify currency and authenticity via CrossMark

Cite this article

Zhang, Q., Zhu, M., Liang, C. et al. A Timestamp-Regulating VoLTE Covert Channel against Statistical Analysis. Mobile Netw Appl 26, 1493–1502 (2021). https://doi.org/10.1007/s11036-019-01485-3

Download citation

  • Published:

  • Issue Date:

  • DOI: https://doi.org/10.1007/s11036-019-01485-3

Keywords

Navigation