期刊文献+

网络包长度隐蔽信道的建模与仿真 被引量:3

Modeling and Simulation of Covert Channel Based on Network Packet Length
下载PDF
导出
摘要 隐蔽信道既是网络中进行隐蔽通信的重要工具,也是黑客窃取信息的手段,因而对它的研究具有重要的意义。提出了将网络包长度作为载体进行隐蔽通信的模型。为了评估隐秘信道,提出了信道容量、抗检测性、鲁棒性及安全性等评估指标。由于隐蔽长度信道发送数据时不受网络包发送时延的限制,隐蔽长度信道的容量远大于传统隐蔽时间信道的容量;且该信道受网络结构、网络流量的影响较小,因而具有较好的鲁棒性。通过仿真实验可知,包长度隐蔽信道的抗检测性、安全性都比传统的时间信道好。因此,隐蔽长度信道克服了传统隐蔽信道不稳定、易被干扰的缺点,是一种可靠、稳定的隐蔽通信方式。另外,使用的基于神经元网络的隐蔽信道检测法也可有效地解决隐蔽长度信道带来的危害。 Research of covert channel is of great significance not only because it is an important tool of network steganography,but also it is a frequently used mean to steal information by hacker.Packet length covert channel was proposed,hiding information with the length of network packet.And channel capacity,robustness,safety and undetectability were proposed to assess a covert channel.Because of avoidance of hiding message by the delay of sending packet,the capacity of packet length covert channel is much larger than traditional covert time channel.Moreover,the changing of network structure and the quality of network may make the covert time channel out of work.But these factors cannot play a role in packet length covert channel,so that the robust of packet length covert channel is better than covert time channel.Hence,covert channel by packet length is a more stability and useful tool of covert communication.The detection algorithms by packet length based on neuron net could work well to eliminate the risk of covert channel.
出处 《系统仿真学报》 CAS CSCD 北大核心 2010年第7期1773-1776,1781,共5页 Journal of System Simulation
基金 国家自然科学基金(60574082) 江苏省自然科学基金(Bk2008403)
关键词 网络安全 隐写 隐蔽信道 鲁棒性 network security steganography covert channel robustness
  • 相关文献

参考文献11

  • 1Lampson B W. A note on the confinement problem [J]. Communications of the ACM (S0001-0782), 1973, 16(10): 613-115.
  • 2A Snoeren, C Partridge, L Sanchez, et al. Single Packet IP Trace back [J]. ACM/IEEE Transaction on networking (S1063-6692), 2002, 10(6): 721-734.
  • 3S Zander, G Armitage, P Branch. A Survey of Covert Channels and Countermeasures in Computer Network Protocols [J]. IEEE Communications Surveys and Tutorials (S1553-877X), 2007, 9(3): 44-57.
  • 4K Ahsan, D Kundur. Practical Data Hiding in TCP/IP [C]// ACM WKSP Multimedia, Juan-les-Pins, France. USA: ACM, 2002: 7-14.
  • 5Cauich E, Gardenas R G, Watanabe R. Data Hiding in Identification and Offset IP Fields [C]// Proceeding of 5th International Symposium. Guadalajara, Mexico: [s. n.], 2005.
  • 6C G Girling. Covert Channels in LAN's [J]. IEEE Transaction on Soft-ware Engineering (S0098-5589), 1987, 13(2): 292-296.
  • 7S Cabuk, C E Brodley, C Shields. IP covert timing channels: Design and detection [C]// ACM Conference on Computer and Communications Security, Washington, USA. USA: ACM, 2004: 178-187.
  • 8Shah G, Molina A, Blaze M. Keyboards and covert channels [C]// USENIX Conference on Security Symposium, Vancouver, Canada. USA: USENIX, 2006: 59-75.
  • 9Berk V, Giani A, Cybenko G. Covert Channel Detection Using Process Query Systems [C]// Proceedings of Workshop on Flow Analysis, Pennsylvania, USA. USA: CERT, 2005: 5-9.
  • 10I S Moskowitz, M H Kang. Covert Channels Here to Stay? [C]// Proceedings of the Ninth Annual Conference on Computer Assurance, Gaithersburg, USA: IEEE, 1994: 235-243.

同被引文献26

  • 1邹昕光,金海军,郝克成,孙圣和.基于HTTP协议的参数排序通信隐藏算法[J].计算机工程,2006,32(20):147-149. 被引量:5
  • 2LIU J Y, FANG Y J,ZHANG D H. PROFIBUS-DP and HART proto- col conversion and the gateway developmont[A]. Proceeding of 2nd IEEE Conference on Industrial Eleca'onics and Applica- tions(KlEA)[C]. Harbin, China. 2007, 15-20.
  • 3DONG G S, LIU ZH J, ZHAO D. A security domain isolation and data exchange system based on VMM[A]. Proceeding of 3rd International Conference on Signal Processing and Communication Systems(ICSPCS)[C].Omaha, NE,USA. 2009.1-5.
  • 4DU J, LIU P E Design and implementation of efficient one-way isola- tion system based on PF_RING[A].Proceeding of 2012 Fourth Inter- national Conference on Multimedia Information Networking and Se- curity(MINES)[C]. Nanjing, China, 2012.105-108.
  • 5LAMPSON B W. A note on the confmement problem[J]. Communica- tions of the ACM. 1973, 16(10):613-615.
  • 6National Computer Security Center, DoD, Trusted Computer System Evaluation Criteria[R]. National Computer Security Center, Washing- ton, DC, USA, 1985.
  • 7ZHAI G S, ZHANG Y F, LIU C Y, et al. Automatic identification of covert channels inside linux kernel based on source codes[A]. Pro- ceedings of the 2nd International Conference on Interaction Sciences: Information Technology, Culture and Human (ICIS'09)[C]. Seoul, Korea, 2009.440-445.
  • 8MOSKOWITZ S I, NEWMAN R E, CREPEAU P D, et al. Covert channels and anonym zing networks[A]. Proceedings of the 2003 ACM Workshop on Privacy in the Electronic Society[C]. New York, NY, USA. 2013.79-88.
  • 9WANG Y, FERRAIUOLO A, SUH G E. Timing channel protection for a shared memory controller[A]. Proceeding of 2014 IEEE 20th Inter- national Symposium on High Performance Computer Architecture (HPCA)[C].Orlando, FL,USA,2014.225-236.
  • 10JI L P, J'IANG W H, DAI B Y. A novel covert channel based on length of messages[A]. Proceedings of International Symposium on Informa- tion Engineering and Electronic Commerce (IEEC '09)[C]. Temopil, Ukraine, 2009.551-554.

引证文献3

二级引证文献8

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部