Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3139923.3139925acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

A Subliminal Channel in EdDSA: Information Leakage with High-Speed Signatures

Published: 30 October 2017 Publication History
  • Get Citation Alerts
  • Abstract

    Subliminal channels in digital signatures provide a very effective method to clandestinely leak information from inside a system to a third party outside. Information can be hidden in signature parameters in a way that both network operators and legitimate receivers would not notice any suspicious traces. Subliminal channels have previously been discovered in other signatures, such as ElGamal and ECDSA. Those signatures are usually just sparsely exchanged in network protocols, e.g. during authentication, and their usability for leaking information is therefore limited. With the advent of high-speed signatures such as EdDSA, however, scenarios become feasible where numerous packets with individual signatures are transferred between communicating parties. This significantly increases the bandwidth for transmitting subliminal information. Examples are broadcast clock synchronization or signed sensor data export. A subliminal channel in signatures appended to numerous packets allows the transmission of a high amount of hidden information, suitable for large scale data exfiltration or even the operation of command and control structures.
    In this paper, we show the existence of a broadband subliminal channel in the EdDSA signature scheme. We then discuss the implications of the subliminal channel in practice using thee different scenarios: broadcast clock synchronization, signed sensor data export, and classic TLS. We perform several experiments to show the use of the subliminal channel and measure the actual bandwidth of the subliminal information that can be leaked. We then discuss the applicability of different countermeasures against subliminal channels from other signature schemes to EdDSA but conclude that none of the existing solutions can sufficiently protect against data exfiltration in network protocols secured by EdDSA.

    References

    [1]
    Daniel J. Bernstein et al. "High-speed high-security signatures". In: International Workshop on Cryptographic Hardware and Embedded Systems. Springer, 2011, pp. 124--142.
    [2]
    Gustavus J. Simmons. "The Prisoners' Problem and the Subliminal Channel". en. In: Advances in Cryptology. Springer US, 1984, pp. 51--67. isbn: 978-1-4684-4732-3 978-1-4684-4730-9.
    [3]
    Gustavus J. Simmons. "Subliminal Communication is Easy Using the DSA". In: Advances in Cryptology - EUROCRYPT '93: Workshop on the Theory and Application of Cryptographic Techniques Lofthus. Springer Berlin Heidelberg, 1994, pp. 218--232. isbn: 978-3-540-48285-7.
    [4]
    Ross Anderson et al. "The Newton channel". In: Information Hiding: First International Workshop. Springer Berlin Heidelberg, 1996, pp. 151--156. isbn: 978-3-540-49589-5. url: https://doi.org/10.1007/3-540-61996-8_38.
    [5]
    Taher ElGamal. "A public key cryptosystem and a signature scheme based on discrete logarithms.". In: Advances in cryptology. Springer. 1985, pp. 10--18.
    [6]
    Jens-Matthias Bohli, Maria Isabel Gonzalez Vasco, and Rainer Steinwandt. "A subliminal-free variant of ECDSA" In: International Workshop on Information Hiding. Springer, 2006, pp. 375--387.
    [7]
    Q. Dong and G. Xiao. "A Subliminal-Free Variant of ECDSA Using Interactive Protocol". In: 2010 International Conference on E-Product E-Service and E-Entertainment. Nov. 2010, pp. 1--3.
    [8]
    Don Johnson, Alfred Menezes, and Scott Vanstone. "The elliptic curve digital signature algorithm (ECDSA)". In: International Journal of Information Security 1.1 (2001), pp. 36--63.
    [9]
    Xianfeng Zhao and Ning Li. "Reversible Watermarking with Subliminal Channel". In: Information Hiding: 10th International Workshop, IH 2008. Springer Berlin Heidelberg, 2008, pp. 118--131. isbn: 978-3-540-88961-8.
    [10]
    Jens-Matthias Bohli and Rainer Steinwandt. "On Subliminal Channels in Deterministic Signature Schemes". In: 7th International Conference on Information Security and Cryptology - ICISC 2004. Springer Berlin Heidelberg, 2005, pp. 182--194. isbn: 978-3-540-32083-8.
    [11]
    Ronald L. Rivest, Adi Shamir, and Len Adleman. "A method for obtaining digital signatures and public-key cryptosystems". In: Communications of the ACM 21.2 (1978), pp. 120--126.
    [12]
    Daniel J. Bernstein. "Curve25519: New Diffie-Hellman Speed Records". In: 9th International Conference on Theory and Practice in Public-Key Cryptography (PKC 2006). Springer Berlin Heidelberg, 2006, pp. 207--228. isbn: 978-3-540-33852-9.
    [13]
    S. Josefsson and I. Liusvaara. Edwards-Curve Digital Signature Algorithm (EdDSA). RFC 8032 (Informational). Internet Engineering Task Force, Jan. 2017. url: http://www.ietf.org/rfc/rfc8032.txt.
    [14]
    Mike Hamburg. Ed448-Goldilocks, a new elliptic curve. Cryptology ePrint Archive, Report 2015/625. http://eprint.iacr.org/2015/625. 2015.
    [15]
    Claus P. Schnorr. "Efficient Identification and Signatures for Smart Cards". In: Advances in Cryptology - CRYPTO '89. New York: Springer, 1990, pp. 239--252.
    [16]
    Robert Annessi, Joachim Fabini, and Tanja Zseby. SecureTime: Secure Multicast Time Synchronization. 2017. eprint: arXiv:1705.10669.
    [17]
    E. Itkin and A. Wool. "A security analysis and revised security extension for the precision time protocol". In: IEEE International Symposium on Precision Clock Synchronization for Measurement, Control, and Communication (ISPCS). Sept. 2016, pp. 1--6.
    [18]
    Eyal Itkin and Avishai Wool. A Security Analysis and Revised Security Extension for the Precision Time Protocol. 2016. eprint: arXiv:1603.00707.
    [19]
    Ik Rae Jeong et al. "Provably Secure Encrypt-then-Sign Composition in Hybrid Signcryption". In: Information Security and Cryptology - ICISC 2002: 5th International Conference Seoul, Korea, November 28--29, 2002 Revised Papers. Ed. by Pil Joong Lee and Chae Hoon Lim. Berlin, Heidelberg: Springer Berlin Heidelberg, 2003, pp. 16--34. isbn: 978-3-540-36552-5. url: https://doi.org/10.1007/3-540-36552-4_2.
    [20]
    Yoav Nir, Simon Josefsson, and Manuel Pegourie-Gonnard. Elliptic Curve Cryptography (ECC) Cipher Suites for Transport Layer Security (TLS) Versions 1.2 and Earlier. Internet-Draft draft-ietf-tls-rfc4492bis-17. http://www.ietf.org/internetdrafts/draft-ietf-tls-rfc4492bis-17.txt. IETF Secretariat, May 2017. url: http://www.ietf.org/internet-drafts/draft-ietf-tlsrfc4492bis-17.txt.
    [21]
    T. Dierks and E. Rescorla. The Transport Layer Security (TLS) Protocol Version 1.2. RFC 5246. http://www.rfc-editor.org/rfc/rfc5246.txt. RFC Editor, Aug. 2008. url: http://www.rfceditor.org/rfc/rfc5246.txt.
    [22]
    Eric Rescorla. The Transport Layer Security (TLS) Protocol Version 1.3. Internet-Draft draft-ietf-tls-tls13-20. http://www.ietf.org/internet-drafts /draft-ietf-tls-tls13-20.txt. IETF Secretariat, Apr. 2017. url: http://www.ietf.org/internetdrafts/draft-ietf-tls-tls13-20.txt.
    [23]
    Eu-Jin Goh et al. "The Design and Implementation of ProtocolBased Hidden Key Recovery". en. In: Information Security. Lecture Notes in Computer Science 2851. Springer Berlin Heidelberg, Oct. 2003, pp. 165--179. isbn: 978-3-540-20176-2 978-3-540-39981-0.
    [24]
    Justin Merrill and Daryl Johnson. "Covert Channels in SSL Session Negotiation Headers". In: Proceedings of the International Conference on Security and Management (SAM). The Steering Committee of The World Congress in Computer Science, Computer Engineering and Applied Computing (WorldComp), 2015, p. 70.
    [25]
    Carlos Scott. Network covert channels: Review of current state and analysis of viability of the use of x. 509 certificates for covert communications. Tech. rep. RHUL-MA-2008-11, Department of Mathematics, Roal Holloway, University of London (January 2008), 2008.
    [26]
    Zbigniew Gołeȩbiewski, Mirosław Kutyłowski, and Filip Zagórski. "Stealing secrets with SSL/TLS and SSH - Kleptographic attacks". In: International Conference on Cryptology and Network Security. Springer, 2006, pp. 191--202.
    [27]
    Adam L. Young and Moti M. Yung. "Space-Efficient Kleptography Without Random Oracles". en. In: Information Hiding. Springer Berlin Heidelberg, June 2007, pp. 112--129.
    [28]
    O. Sury and R. Edmonds. Edwards-Curve Digital Security Algorithm (EdDSA) for DNSSEC. RFC 8080 (Proposed Standard). Internet Engineering Task Force, Feb. 2017. url: http://www.ietf.org/rfc/rfc8080.txt.
    [29]
    Yinghui Zhang et al. "Provably secure and subliminal-free variant of schnorr signature". In: Information and communication technology-EurAsia conference. Springer, 2013, pp. 383--391.
    [30]
    M. Naor and O. Reingold. "Number-theoretic constructions of efficient pseudo-random functions". In: Proceedings 38th Annual Symposium on Foundations of Computer Science. Oct. 1997, pp. 458--467.
    [31]
    Alfred J. Menezes, Paul C. Van Oorschot, and Scott A. Vanstone. Handbook of applied cryptography. CRC press, 1996.

    Cited By

    View all
    • (2024)Secure and efficient covert communication for blockchain-integrated SAGINsSecurity and Safety10.1051/sands/20240063(2024006)Online publication date: 30-Apr-2024
    • (2023)Achieving Anonymous and Covert Reporting on Public Blockchain NetworksMathematics10.3390/math1107162111:7(1621)Online publication date: 27-Mar-2023
    • (2023)“Act natural!”: Exchanging Private Messages on Public Blockchains2023 IEEE 8th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP57164.2023.00026(292-308)Online publication date: Jul-2023
    • Show More Cited By

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    MIST '17: Proceedings of the 2017 International Workshop on Managing Insider Security Threats
    October 2017
    108 pages
    ISBN:9781450351775
    DOI:10.1145/3139923
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 30 October 2017

    Permissions

    Request permissions for this article.

    Check for updates

    Author Tags

    1. censorship circumvention
    2. cyber-physical systems
    3. data exfiltration
    4. digital signatures
    5. ed25519
    6. eddsa
    7. information hiding
    8. information leakage
    9. network protocols
    10. network security
    11. subliminal channels

    Qualifiers

    • Research-article

    Conference

    CCS '17
    Sponsor:

    Acceptance Rates

    MIST '17 Paper Acceptance Rate 7 of 18 submissions, 39%;
    Overall Acceptance Rate 21 of 54 submissions, 39%

    Upcoming Conference

    CCS '24
    ACM SIGSAC Conference on Computer and Communications Security
    October 14 - 18, 2024
    Salt Lake City , UT , USA

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)16
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 09 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)Secure and efficient covert communication for blockchain-integrated SAGINsSecurity and Safety10.1051/sands/20240063(2024006)Online publication date: 30-Apr-2024
    • (2023)Achieving Anonymous and Covert Reporting on Public Blockchain NetworksMathematics10.3390/math1107162111:7(1621)Online publication date: 27-Mar-2023
    • (2023)“Act natural!”: Exchanging Private Messages on Public Blockchains2023 IEEE 8th European Symposium on Security and Privacy (EuroS&P)10.1109/EuroSP57164.2023.00026(292-308)Online publication date: Jul-2023
    • (2023)Covert channels in blockchain and blockchain based covert communicationComputer Communications10.1016/j.comcom.2023.04.001205:C(136-146)Online publication date: 1-May-2023
    • (2023)Rearranging Inv Message in the Bitcoin to Construct Covert ChannelsBlockchain and Trustworthy Systems10.1007/978-981-99-8104-5_10(128-141)Online publication date: 25-Nov-2023
    • (2022)Blockchain Meets Covert Communication: A SurveyIEEE Communications Surveys & Tutorials10.1109/COMST.2022.320428124:4(2163-2192)Online publication date: Dec-2023
    • (2021)Subverting Counter Mode Encryption for Hidden Communication in High-Security InfrastructuresProceedings of the 16th International Conference on Availability, Reliability and Security10.1145/3465481.3470082(1-11)Online publication date: 17-Aug-2021
    • (2019)Proposed Enhance Authentication by Development of El Gamal Subliminal Channel2019 2nd Scientific Conference of Computer Sciences (SCCS)10.1109/SCCS.2019.8852597(188-191)Online publication date: Mar-2019
    • (2018)ChainChannels: Private Botnet Communication Over Public Blockchains2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData)10.1109/Cybermatics_2018.2018.00219(1244-1252)Online publication date: Jul-2018

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media