Skip to main content

A Muti-detection Method of Covert Timing Channel Based on Perceptual Hashing

  • Conference paper
  • First Online:
Security, Privacy, and Anonymity in Computation, Communication, and Storage (SpaCCS 2020)

Part of the book series: Lecture Notes in Computer Science ((LNISA,volume 12383))

  • 966 Accesses

Abstract

Covert Timing Channel (CTC) is a process of covert information transmission using existing network resources for information hiding and distribution of secret and sensitive date. By exploiting Inter-packet delays (IPDs) of legitimate network traffic, which is a network resources that were not designed for the purpose of communication, they have the ability that traditional security strategies, such as firewalls and intrusion detection systems, cannot effectively distinguish and disrupt them. In this paper, we propose a novel approach, CTC Multi-Threshold Detection (CTCMTD) to detect different CTCs and legitimate traffic. We extract four features of traffic samples for muti-classification by analysis its perceptual discrimination and robustness. We have shown that the method based on perceptual hashing has great potential to muti-classificate CTCs blindly.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Cabuk, S.: Network covert channels: design, analysis, detection, and elimination. ETD Collection for Purdue University (2006)

    Google Scholar 

  2. Girling, C.G.: Covert channels in LAN’s. IEEE Trans. Softw. Eng. 13(2), 292–296 (1987)

    Article  Google Scholar 

  3. Cabuk, S., Brodley, C.E., Shields, C.: IP covert channel detection. ACM Trans. Inf. Syst. Secur. 12(4), 1–29 (2009)

    Article  Google Scholar 

  4. Peng, P., Ning, P., Reeves, D.S.: On the secrecy of timing-based active watermarking trace-back techniques. In: IEEE Symposium on Security and Privacy (S&P), vol. 15 (2006)

    Google Scholar 

  5. Gianvecchio, S., Wang, H.: An entropy-based approach to detecting covert timing channels. IEEE Trans. Dependable Secure Comput. 8(6), 785–797 (2011)

    Article  Google Scholar 

  6. Shrestha, P.L., Hempel, M., Rezaei, F., Sharif, H.: A support vector machine-based framework for detection of covert timing channels. IEEE Trans. Dependable Secure Comput. 13(2), 274–283 (2016). https://doi.org/10.1109/TDSC.2015.2423680

    Article  Google Scholar 

  7. Chen, L., Li, Z., Yang, J.F.: Compressive perceptual hashing tracking. Neurocomputing 239, 69–80 (2017)

    Article  Google Scholar 

  8. Neelima, A., Singh, K.M., et al.: Perceptual hash function based on scale-invariant feature transform and singular value decomposition. Comput. J. 59(9), 1275–1281 (2016)

    Google Scholar 

  9. Wang, X., Pang, K., Zhou, X., et al.: A visual model-based perceptual image hash for content authentication. IEEE Trans. Inf. Forensics Secur. 10(7), 1336–1349 (2015)

    Article  Google Scholar 

  10. Ji, J., Yao, Y., Wei, J., Han, L., et al.: Perceptual hashing for SAR segmentation. Int. J. Remote Sens. 40(9–10), 3672–3688 (2019)

    Article  Google Scholar 

  11. Qin, C., Sun, M., Chang, C.: Perceptual hashing for color images based on hybrid extraction of structural features. Signal Processing 142, 194–205 (2018)

    Article  Google Scholar 

  12. Fang, W., Hu, H.M., Hu, Z.H.: Perceptual hash-based feature description for person re-identification. Neurocomputing 272, 520–531 (2018)

    Article  Google Scholar 

  13. Saikia, N., Bora, P.K.: Perceptual hash function for scalable video. Int. J. Inf. Secur. 13(1), 81–93 (2013). https://doi.org/10.1007/s10207-013-0211-z

    Article  Google Scholar 

  14. Major, R.D.: Pre-distribution identification of broadcast television content using audio fingerprints (2014)

    Google Scholar 

  15. Yang, G., Chen, X., Yang, D.: Efficient music identification by utilizing space-saving audio fingerprinting system. In: IEEE International Conference on Multimedia and Expo (ICME), pp. 1–6 (2014)

    Google Scholar 

  16. Cabuk, S., Brodley, C.E., Shields, C.: IP covert timing channels: design and detection. In: Proceedings of the 11th ACM Conference on Computer and Communications Security (CCS), pp. 178–187 (2004)

    Google Scholar 

  17. Sellke, S.H., Wang, C.-C., Bagchi, S., Shroff, N.: TCP/IP timing channels: theory to implementation. IEEE INFOCOM, 2204–2212 (2009)

    Google Scholar 

  18. Shah, G., Molina, A., Blaze, M.: Keyboards and covert channels. In: Proceedings of the 15th USENIX Security Symposium. 59–75 (2006)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Yonghong Chen .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Sun, Q., Chen, Y., Wang, T. (2021). A Muti-detection Method of Covert Timing Channel Based on Perceptual Hashing. In: Wang, G., Chen, B., Li, W., Di Pietro, R., Yan, X., Han, H. (eds) Security, Privacy, and Anonymity in Computation, Communication, and Storage. SpaCCS 2020. Lecture Notes in Computer Science(), vol 12383. Springer, Cham. https://doi.org/10.1007/978-3-030-68884-4_36

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-68884-4_36

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-68883-7

  • Online ISBN: 978-3-030-68884-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics