Supriya Ghosh (Editor)

Subliminal channel

Updated on
Edit
Like
Comment
Share on FacebookTweet on TwitterShare on LinkedInShare on Reddit

In cryptography, subliminal channels are covert channels that can be used to communicate secretly in normal looking communication over an insecure channel. Subliminal channels in digital signature crypto systems were found in 1984 by Gustavus Simmons.

Contents

Simmons describes how the "Prisoners' Problem" can be solved through parameter substitution in digital signature algorithms. (Note that Simmons' Prisoners' Problem is not the same as the Prisoner's Dilemma.)

Signature algorithms like ElGamal and DSA have parameters which must be set with random information. He shows how one can make use of these parameters to send a message subliminally. Because the algorithm's signature creation procedure is unchanged, the signature remains verifiable and indistinguishable from a normal signature. Therefore, it is hard to detect if the subliminal channel is used.

  • Subliminal channels can be classified into broadband and narrowband channel types.
  • Broadband and narrowband channels can exist in the same datastream.
  • The broadband channel uses almost all available bits that are available to use. This is commonly understood to mean {≥50% but ≤90%} channel utilization.
  • Every channel which uses fewer bits is called a narrow-band channel.
  • The additional used bits are needed for further protection, e.g., impersonation.
  • The broadband and the narrow-band channels can use different algorithm parameters. A narrow-band channel cannot transport maximal information, but it can be used to send the authentication key or datastream.

    Research is ongoing : further developments can enhance the subliminal channel, e.g., allow for establishing a broadband channel without the need to agree on an authentication key in advance. Other developments try to avoid the entire subliminal channel.

    Examples

    An easy example of a narrowband subliminal channel for normal human-language text would be to define that an even word count in a sentence is associated with the bit "0" and an odd word count with the bit "1". The question "Hello, how do you do?" would therefore send the subliminal message "1".

    The Digital Signature Algorithm has one subliminal broadband and three subliminal narrow-band channels

    At signing the parameter k has to be set random. For the broadband channel this parameter is instead set with a subliminal message m .

    1. Key generation
      1. choose prime p = 2347
      2. choose prime q = 23
      3. calculate generator g = 266
      4. choose authentication key x = 1468 and send it securely to the receiver
      5. calculate public key y = g x mod p = 2100
    2. Signing
      1. choose message m = 1337
      2. (hash function H ( m ) is here substituted with a modulo reduction by 107) calculate message hash value h = m mod q = 1337 mod 107 = 53
      3. instead of random value k = ? subliminal message m = 17 is chosen
      4. calculate inverse of the subliminal message m 1 = 19 mod 23
      5. calculate signature value r = ( g k mod p ) mod q = ( 266 17 mod 2347 ) mod 23 = 12
      6. calculate signature value s = k 1 ( h + x r ) mod q = 19 ( 53 + 1468 12 ) mod 23 = 3
      7. sending message with signature triple ( 1337 ; 12 , 3 )
    3. Verifying
      1. receiver gets message triple ( m ; r , s ) = ( 1337 ; 12 , 3 )
      2. calculate message hash h = H ( m ) mod q = 1337 mod 107 = 53
      3. calculate inverse w = s 1 mod q = 8
      4. calculate u 1 = ( h w ) mod q = 53 8 mod 23 = 10
      5. calculate u 2 = ( r w ) mod q = 12 8 mod 23 = 4
      6. calculate signature v = ( g u 1 y u 2 mod p ) mod q = ( 266 10 2100 4 mod 2347 ) mod 23 = 12
      7. since v = r , the is signature valid
    4. Message extraction on receiver side
      1. from triple (1337; 12, 3)
      2. extract message m = 8 ( 53 + 1468 12 ) mod 23 = 17

    The formula for message extraction is derived by transposing the signature value s calculation formula.

  • s = m 1 ( h + x r ) mod q
  • s m = h + x r mod q
  • m = s 1 ( h + x r ) mod q
  • Example: Using a Modulus n = pqr

    In this example, an RSA modulus purporting to be of the form n = pq is actually of the form n = pqr, for primes p, q, and r. Calculation shows that exactly one extra bit can be hidden in the digitally signed message. The cure for this was found by cryptologists at the Centrum Wiskunde & Informatica in Amsterdam, who developed a Zero-knowledge proof that n is of the form n = pq. This example was motivated in part by The Empty Silo Proposal.

    Example - RSA Case study

    Here is a (real, working) PGP public key (using the RSA algorithm), which was generated to include two subliminal channels - the first is the "key ID", which should normally be random hex, but below is "covertly" modified to read "C0DED00D". The second is the base64 representation of the public key - again, supposed to be all random gibberish, but the English-readable message "//This+is+Christopher+Drakes+PGP+public+key//Who/What+is+watcHIng+you//" has been inserted. Adding both these subliminal messages was accomplished by tampering with the random number generation during the RSA key generation phase.

    PGP Key. RSA 2020/C0DED00D Fprint: 250A 7E38 9A1F 8A86 0811 C704 AF21 222C -----BEGIN PGP PUBLIC KEY BLOCK----- Version: Private mQESAgAAAAAAAAEH5Ar//This+is+Christopher+Drakes+PGP+public+key// Who/What+is+watcHIng+you//Di0nAraP+Ebz+iq83gCa06rGL4+hc9Gdsq667x 8FrpohTQzOlMF1Mj6aHeH2iy7+OcN7lL0tCJuvVGZ5lQxVAjhX8Lc98XjLm3vr1w ZBa9slDAvv98rJ8+8YGQQPJsQKq3L3rN9kabusMs0ZMuJQdOX3eBRdmurtGlQ6AQ AfjzUm8z5/2w0sYLc2g+aIlRkedDJWAFeJwAVENaY0LfkD3qpPFIhALN5MEWzdHt Apc0WrnjJDby5oPz1DXxg6jaHD/WD8De0A0ARRAAAAAAAAAAAbQvQ2hyaXN0b3Bo ZXIgRHJha2UgPENocmlzdG9waGVyLkRyYWtlQFBvQm94LmNvbT60SE5ldFNhZmUg c2VjdXJpdHkgc29mdHdhcmUgZGlyZWN0b3IgQ2hyaXN0b3BoZXIgRHJha2UgPE5l dFNhZmVAUG9Cb3guY29tPokBEgMFEDPXgvkcP9YPwN7QDQEB25oH4wWEhg9cBshB i6l17fJRqIJpXKAz4Zt0CfAfXphRGXC7wC9bCYzpHZSerOi1pd3TpHWyGX3HjGEP 6hyPfMldN/sm5MzOqgFc2pO5Ke5ukfgxI05NI0+OKrfc5NQnDOBHcm47EkK9TsnM c3Gz7HlWcHL6llRFwk75TWwSTVbfURbXKx4sC+nNExW7oJRKqpuN0JZxQxZaELdg 9wtdArqW/SY7jXQn//YJV/kftKvFrA24UYLxvGOXfZXpP7Gl2CGkDI6fzism75ya xSAgn9B7BqQ4BLY5Vn+viS++6Rdavykyd8j9sDAK+oPz/qRtYJrMvTqBErN4C5uA IV88P1U= =/BRt -----END PGP PUBLIC KEY BLOCK-----

    Improvements

    A modification to the Brickell and DeLaurentis signature scheme provides a broadband channel without the necessity to share the authentication key. The Newton channel is not a subliminal channel, but it can be viewed as an enhancement.

    Countermeasures

    With the help of the zero-knowledge proof and the commitment scheme it is possible to prevent the usage of the subliminal channel.

    It should be mentioned that this countermeasure has a 1-bit subliminal channel. The reason for that is the problem that a proof can succeed or purposely fail.

    Another countermeasure can detect, but not prevent, the subliminal usage of the randomness.

    References

    Subliminal channel Wikipedia