On the Channel Capacity of Narrow-Band Subliminal Channels

Subliminal channels, discovered by Simmons, yield a possibility to transmit covert messages by embedding them in cryptographic digital data, such as (EC)DSA signatures. The embedded messages are used for transmitting important information, or as watermarks or imprints of the data. Anyone can use or abuse these channels very easily because most cryptographic digital data widely used in the Internet is not subliminal-free. For example, DSA signatures are not subliminal-free and they are widely used in various applications, such as PGP, SSH2 and so on. It is very important to evaluate the ability of such channels. In this paper, we evaluate the channel capacity of narrow-band subliminal channels where a transmitter tries only the limited number of input values. Then, we apply this result to a practical model where carriers are transmitted one after another successively. (A carrier denotes data in which a covert message is embedded.) We show, under this model, memories can be used to increase the channel capacity, and then we compare their channel capacities. In addition, we show it is possible to reduce the computational complexity of establishing a narrow-band subliminal channel.

[1]  Tor Helleseth,et al.  Advances in Cryptology — EUROCRYPT ’93 , 2001, Lecture Notes in Computer Science.

[2]  Gustavus J. Simmons,et al.  A Secure Subliminal Channel (?) , 1985, CRYPTO.

[3]  Moti Yung,et al.  Kleptography: Using Cryptography Against Cryptography , 1997, EUROCRYPT.

[4]  Serge Vaudenay,et al.  The Newton Channel , 1996, Information Hiding.

[5]  Moti Yung,et al.  A Progress Report on Subliminal-Free Channels , 1996, Information Hiding.

[6]  Dan Boneh,et al.  An Attack on RSA Given a Small Fraction of the Private Key Bits , 1998, ASIACRYPT.

[7]  Gustavus J. Simmons,et al.  Results concerning the bandwidth of subliminal channels , 1998, IEEE J. Sel. Areas Commun..

[8]  Gustavus J. Simmons,et al.  Subliminal Communication is Easy Using the DSA , 1994, EUROCRYPT.

[9]  T. Elgamal A public key cryptosystem and a signature scheme based on discrete logarithms , 1984, CRYPTO 1984.

[10]  Burton S. Kaliski Advances in Cryptology - CRYPTO '97 , 1997 .

[11]  Moti Yung,et al.  The Dark Side of "Black-Box" Cryptography, or: Should We Trust Capstone? , 1996, CRYPTO.

[12]  Simmons,et al.  The Subliminal Channel and Digital Signatures , 2022 .

[13]  Gustavus J. Simmons,et al.  The history of subliminal channels , 1996, IEEE J. Sel. Areas Commun..

[14]  Walter Fumy,et al.  Advances in Cryptology — EUROCRYPT ’97 , 2001, Lecture Notes in Computer Science.

[15]  Kazukuni Kobara,et al.  The Capacity of a Channel with a One-Way Function , 1997 .

[16]  Kazukuni Kobara,et al.  Self-synchronized message randomization methods for subliminal channels , 1997, ICICS.

[17]  Gustavus J. Simmons,et al.  The Prisoners' Problem and the Subliminal Channel , 1983, CRYPTO.

[18]  Yvo Desmedt,et al.  Simmons' protocol is not free of subliminal channels , 1996, Proceedings 9th IEEE Computer Security Foundations Workshop.

[19]  Gustavus J. Simmons,et al.  Subliminal channels; past and present , 2010, Eur. Trans. Telecommun..

[20]  Moti Yung,et al.  The Prevalence of Kleptographic Attacks on Discrete-Log Based Cryptosystems , 1997, CRYPTO.

[21]  Neal Koblitz,et al.  Advances in Cryptology — CRYPTO ’96 , 2001, Lecture Notes in Computer Science.