The capacity of narrow-band subliminal channels in the case of successive carrier transmission

Authors
Citation
K. Kobara et H. Imai, The capacity of narrow-band subliminal channels in the case of successive carrier transmission, ELEC C JP 3, 84(1), 2001, pp. 1-10
Citations number
19
Categorie Soggetti
Eletrical & Eletronics Engineeing
Journal title
ELECTRONICS AND COMMUNICATIONS IN JAPAN PART III-FUNDAMENTAL ELECTRONIC SCIENCE
ISSN journal
10420967 → ACNP
Volume
84
Issue
1
Year of publication
2001
Pages
1 - 10
Database
ISI
SICI code
1042-0967(2001)84:1<1:TCONSC>2.0.ZU;2-M
Abstract
Subliminal channels, discovered by Simmons, yield a possibility of transmit ting covert messages by embedding them in cryptographic digital data, such as (EC)DSA signatures. The embedded messages can be used for transmitting i mportant information, or as watermarks or imprints of the data. Anyone can use or abuse these channels very easily because most cryptographic digital data widely used in the Internet are not subliminal-free. For example, DSA signatures are not subliminal-free and they are widely used in various appl ications, such as PGP and SSH2. It is very important to evaluate the abilit y of such channels. In this paper, we evaluate the channel capacity of narr ow-band subliminal channels where a transmitter tries only the limited numb er of input values. Then, we apply this result to a practical model where c arriers are transmitted one after another. (A carrier denotes data in which a covert message is embedded.) We show, under this model, that memory can be used to increase the channel capacity, and then we compare the channel c apacities. In addition, we show it is possible to reduce the computational complexity of establishing a narrow-band subliminal channel. (C) 2000 Scrip ta Technica.