期刊文献+

一种基于扩频编码的可靠网络隐蔽信道设计方法 被引量:3

A Robust Network Covert Channel Algorithm Based on Spread Coding
下载PDF
导出
摘要 针对网络隐蔽信道在强噪声环境中信息传递错误率高的问题,该文提出一种基于CDMA扩频编码的可靠网络隐蔽信道设计方法。该方法利用数据包在传输过程中的包际时延传递隐蔽信息,发送方采用散列扩频编码,接收方采用信道噪声预测消除等技术进行信道抗干扰处理,提高了强噪声环境中隐蔽信道通信的可靠性。针对信道抗干扰性与信道传输率两个主要衡量指标互斥、综合性能难以达到最优的问题,提出了基于选定传输率的抗干扰能力最优化方法。在TCP/IP网络中构建了该隐蔽信道,并进行了隐蔽信息传输实验,结果表明该文方法与解决同类问题的其他方法相比隐蔽信道数据传输的综合抗干扰能力提高20%左右。 In order to solve the problem that the covert timing channel works unstable in the noisy network, a method of designing robust covert channel is proposed. The method uses the interval time of network packets to transfer information, the sender codes covert information using hash spreading spectrum, and the receiver forecasts the channel noise and eliminates it. In order to solve the contradictory relationship between transmission rate and robustness, the strategy of maximizing robustness under fixed transmission rate is proposed. The experimental environment of this covert channel is constructed and several experiments are conducted. The results show that the ability to resist noise is increased about by 20%, compared with other methods on the same problem.
出处 《电子与信息学报》 EI CSCD 北大核心 2013年第4期1012-1016,共5页 Journal of Electronics & Information Technology
基金 国家863计划项目(2009AA01Z434) 信息工程大学未来发展基金(Future 1201)资助课题
关键词 信息安全 网络隐蔽时间信道 信道传输率 信道抗干扰性 Information security Network covert timing channel Channel transmission rate Channel robustness
  • 相关文献

参考文献10

  • 1Lampson B. A note on the confinement problem[J]. Communication of the ACM, 1973, 10(16): 613 -615.
  • 2Cabuk S, Brodley C E, Shields C, et al.. IP covert timing channels: design and detection[C]. Proceedings of the 11th ACM Conference on Computer and Communications Security Washington DC, 2004:178- 187.
  • 3Bukke Devendra Naik, Sarath Chandra Boddukolu, and Pothula Sujatha. Connecting entropy-based detection methods and entropy to detect covert timing channels[J]. Advances in Computing and Information Technology, 2012,176(1): 279-288.
  • 4钱玉文,赵邦信,孔建寿,王执铨.一种基于Web的可靠网络隐蔽时间信道的研究[J].计算机研究与发展,2011,48(3):423-431. 被引量:17
  • 5Sellke S H, Wang C C, Bagchi S, et al.. TCP/IP timing channels: theory to implementation [C]. Proceedings of the 28th IEEE Conference on Computer Communications, Rio de Janeiro. Brazil, 2009: 2204-2212.
  • 6Liu Y L, Ghosal D, Armknecht F, et al.. Hide and seek in time-robust covert timing channels[C]. Proceedings of the 14th European Symposium on Research in Computer Security, Saint-Malo, France, 2009: 120-135.
  • 7Liu Y L, Ghosal D, Armknecht F, et al.. Robust and undeteetable steganographic timing channels for i.i.d, traffic [C]. Proceedings of the 12th Information Hiding Conference, Calgary, Alberta, Canada, 2010: 193-207.
  • 8王永吉,吴敬征,曾海涛,丁丽萍,廖晓锋.隐蔽信道研究[J].软件学报,2010,21(9):2262-2288. 被引量:48
  • 9LIU Xiong DAI Yiqi.A Typical Network Covert Timing Channel with Uniformly Distributed Noise[J].Chinese Journal of Electronics,2011,20(4):730-734. 被引量:2
  • 10Houmanasdr A and Borisov N. CoCo: coding-based covert timing channels for network flows [C]. Proceedings of the 13th International Conference on Information Hiding, Prague Czech Republic, 2011: 314-328.

二级参考文献17

共引文献57

同被引文献30

  • 1谢安,李冬红.概率论与数理统计[M].北京:清华大学出版社,2012:7-15.
  • 2Rios R, Onieva J A, Lopez J. Covert communications through network configuration messages[J]. Computers & Security,2013,39:34-46.
  • 3Cabuk S, Brodley C E, Shields C, et al. IP covert timing channels: design and detection[C]//Proceedings of the 11th ACM Conference on Computer and Communications Security. New York: ACM,2004:178-187.
  • 4Archibald R, Ghosal D. A covert timing channel based on fountain codes[C]//2012 IEEE International Conference on Trust, Security and Privacy in Computing and Communications. Liverpool, UK,2012:970-977.
  • 5Zhang Z, Guo Z, Yang Y. Bounded-reorder packet scheduling in optical cut-through switch[C]//2013 IEEE INFOCOM. Turin, Italy,2013:701-709.
  • 6Narasiodeyar R M, Jayasumana A P. Improvement in packet-reordering with limited re-sequencing buffers: an analysis[C]//2013 IEEE Conference on Local Computer Networks. Sydney, Australia,2013:416-424.
  • 7Liu Y, Ghosal D, Armknecht F, et al. Robust and undetectable steganographic timing channels for i.i.d. traffic[C]//Information Hiding Conference. Calgary, Canada,2010:193-207.
  • 8Giustiniano D, Lenders V, Schmitt J B, et al. Detection of reactive jamming in DSSS-based wireless networks[C]//Proceedings of the Sixth ACM Conference on Security and Privacy in Wireless and Mobile Networks. Budapest, Hungary,2013:43-48.
  • 9Netfilter Core Team. The netfilter.org "iptables" project [EB/OL].(2013-11-22)[2014-06-15]. http://www.netfilter.org./projects/iptables/index.html.
  • 10Hsiao H W,Sun H M,Fan W C.Detecting stepping-stone intrusion using association rule mining[J].Security and Communication Networks,2013,6(10):1225-1235.

引证文献3

二级引证文献6

相关作者

内容加载中请稍等...

相关机构

内容加载中请稍等...

相关主题

内容加载中请稍等...

浏览历史

内容加载中请稍等...
;
使用帮助 返回顶部