SlideShare a Scribd company logo
1 of 15
Download to read offline
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
DOI : 10.5121/ijnsa.2015.7304 39
ENTROPY BASED DETECTION ANDBEHAVIORAL
ANALYSIS OF HYBRID COVERT CHANNELIN SECURED
COMMUNICATION
Anjan K1
, Srinath N K1
and Jibi Abraham2
1
Department of Computer Science and Engineering,
R V College of Engineering, Bengaluru,India
2
Department of Computer Engineering and Information Technology,
College of Engineering, Pune, India
ABSTRACT
Covert channels is a vital setup in the analysing the strength of security in a network. Covert Channel is
illegitimate channelling over the secured channel and establishes a malicious conversation. The trap-door
set in such channels proliferates making covert channel sophisticated to detect their presence in network
firewall. This is due to the intricate covert scheme that enables to build robust covert channel over the
network. From an attacker's perspective this will ameliorate by placing multiple such trapdoors in
different protocols in the rudimentary protocol stack. This leads to a unique scenario of “Hybrid Covert
Channel", where different covert channel trapdoors exist at the same instance of time in same layer of
protocol stack. For detection agents to detect such event is complicated due to lack of knowledge over the
different covert schemes. To improve the knowledge of the detection engine to detect the hybrid covert
channel scenario it is required to explore all possible clandestine mediums used in the formation of such
channels. This can be explored by different schemes available and their entropy impact on hybrid covert
channel. The environment can be composed of resources and subject under at-tack and subject which
have initiated the attack (attacker). The paper sets itself an objective to understand the different covert
schemes and the attack scenario (modelling) and possibilities of covert mediums along with metric for
detection.
.
KEYWORDS
Covert Channel, Subliminal Channel, Network Forensics, Kleptography, Trapdoors, Covert Schemes
1.INTRODUCTION
Global internet consists of massive devices connected to it with numerous applications running on
it. There is frequent inherent threat of intentional exposure of the confidential and sensitive
information over secured channel. Such threats are implemented using "Covert Channel" which
compromises very important attribute "Privacy"of secured channel. Covert channel is defined in
different ways based on scenarios of establishment of covert channel and is non-concrete.
“An enforced, illicit signaling channel that allows a user to
surreptitiouslycontravene the multi-level separation policy and un-observability
requirements of the [target of evaluation]."
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
This clearly states the policy violation constraint, but does not consider whether the
communication channel was envisaged as a communication channel by the system designer.
simple covert channel can be visua
channel in the communication.
Covertchannelinformationexchangeisbasedcovertlanguagespre
implementation of such language
proliferated into multiple protocols, where each such protocol will be a trapdoor. This makes it
complex to detect such clan-destine mediums. SETUP a
mechanism for ameliorated development of covert channel. A hybrid covert channel scenario may
have such multiple trapdoors either in the same layer on in di
Multiple trapdoors can be implemented in the same layer or in di
the different covert channel variants at the same instance of time tends to behave as a single
coherent covert channel. Such channel is
Channel [3] is homogeneous composition of two or more covert chann
instance of time. Hybrid covert channel may not have strict composition. It becomes complicated
to assess the composition of the Hybrid Covert Channel.
is depicted in [3] and figure 2.
Fig.2. Hybrid Covert Channel in Transport Layer
The covert channel was first introduced in the traditional confinement problem as described in
[11]. Extensive work is carried out in devising the detection methods which can be on real
forensics [6] based. Scenario based analysis of the covert channel detections [3][7] is performed
to understand the detection better. Monitoring the unusual traffic [14] in the network stream is a
basis for detection. Modelling the covert timing channel proces
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
This clearly states the policy violation constraint, but does not consider whether the
communication channel was envisaged as a communication channel by the system designer.
simple covert channel can be visualizedin [3] where channel comprises of both covert and overt
Fig.1. Covert Channel Visualization
Covertchannelinformationexchangeisbasedcovertlanguagespre-negotiated by the covert users and
implementation of such languages uses intricate encoding schemes. These schemes may be
proliferated into multiple protocols, where each such protocol will be a trapdoor. This makes it
destine mediums. SETUP attack [18] makes uses of multi
or ameliorated development of covert channel. A hybrid covert channel scenario may
have such multiple trapdoors either in the same layer on in different layers.
Multiple trapdoors can be implemented in the same layer or in different layers.Implementation
erent covert channel variants at the same instance of time tends to behave as a single
Such channel is termed as “Hybrid Covert Channel". A Hybrid Covert
Channel [3] is homogeneous composition of two or more covert channel variants existing at same
instance of time. Hybrid covert channel may not have strict composition. It becomes complicated
Hybrid Covert Channel. An instance of the hybrid covert channel
Fig.2. Hybrid Covert Channel in Transport Layer
The covert channel was first introduced in the traditional confinement problem as described in
Extensive work is carried out in devising the detection methods which can be on real
nsics [6] based. Scenario based analysis of the covert channel detections [3][7] is performed
to understand the detection better. Monitoring the unusual traffic [14] in the network stream is a
basis for detection. Modelling the covert timing channel process as Poisson’s distribution is also a
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
40
This clearly states the policy violation constraint, but does not consider whether the
communication channel was envisaged as a communication channel by the system designer. A
where channel comprises of both covert and overt
negotiated by the covert users and
s uses intricate encoding schemes. These schemes may be
proliferated into multiple protocols, where each such protocol will be a trapdoor. This makes it
[18] makes uses of multi-trapdoor
or ameliorated development of covert channel. A hybrid covert channel scenario may
.Implementation of
erent covert channel variants at the same instance of time tends to behave as a single
. A Hybrid Covert
el variants existing at same
instance of time. Hybrid covert channel may not have strict composition. It becomes complicated
An instance of the hybrid covert channel
The covert channel was first introduced in the traditional confinement problem as described in
Extensive work is carried out in devising the detection methods which can be on real-time or
nsics [6] based. Scenario based analysis of the covert channel detections [3][7] is performed
to understand the detection better. Monitoring the unusual traffic [14] in the network stream is a
s as Poisson’s distribution is also a
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
way to detect such activity. Illegitimate information flows can be tracked through
Sequence Charts (MSC) [9].This paper employs a statistical protocol based
to detect hybrid covert channel based on analysis made on packet headers.
2.COVERT COMMUNICATION
In Network communication, covert communication amongst a pair of users can take two forms;
(a) covert data exchange and
(b) covert indication
In covert data exchange, covert data is excha
in rudimentary protocols. This form of covert communication can best be understood with
pipeline problem, where there exists two pipesp
inside the other such that d2< d1
transportation of crude oil. In Figure 3, the inner pipe p
known or undocumented in the design and used for smuggling oil. The outer pipe p
legitimate pipe. This type of the covert communication type will not have pre
schemes will be simple placement of covert data (trapdoor creation) directly in to the identi
clandestine field in the traditional network protocol
network covert channel.
Second form of covert communication is the covert indication. Covert users communicate in a
language not known to others. In Figure 4, the covert s
encoding scheme to leak information. This information encoding scheme as seen from the figure
1 is the language that covert users employ to communicate in a secured legitimate network
environment. This sophisticated
decoding the language might be quite difficult in many situations.
The best real time classical example of such commu
leaks the answers to Student Y for an
presence of invigilating officer. For each choice in a question, student X makes a gestur
triggers an event to student Y. For instance to communicate choice A to student Y, student X
coughs. Same schema holds good
continuous clock events that communicate some form of action to be performed by covert user
Y.Some of the other forms of covert indication in network scenario
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
way to detect such activity. Illegitimate information flows can be tracked through
This paper employs a statistical protocol based entropy
l based on analysis made on packet headers.
OMMUNICATION TYPES
In Network communication, covert communication amongst a pair of users can take two forms;
covert data exchange and
In covert data exchange, covert data is exchanged between the covert users by hiding covert data
in rudimentary protocols. This form of covert communication can best be understood with
pipeline problem, where there exists two pipesp1 and p2 of diameters d1 and d2 respectively, one
1. These pipes are setup between two geographical places for the
transportation of crude oil. In Figure 3, the inner pipe p2 of diameter d2 is the covert pipe not
known or undocumented in the design and used for smuggling oil. The outer pipe p
legitimate pipe. This type of the covert communication type will not have pre-defined encoding
schemes will be simple placement of covert data (trapdoor creation) directly in to the identi
eld in the traditional network protocol stack. This channel is called as simple
Fig.3. Classical Pipeline Problem
Second form of covert communication is the covert indication. Covert users communicate in a
language not known to others. In Figure 4, the covert sender and receiver share an information
encoding scheme to leak information. This information encoding scheme as seen from the figure
1 is the language that covert users employ to communicate in a secured legitimate network
environment. This sophisticated communication is visible to our detection engine;
decoding the language might be quite difficult in many situations.
The best real time classical example of such communication is Examination Problem
leaks the answers to Student Y for an objective type examination paper in an examination hal
cer. For each choice in a question, student X makes a gestur
dent Y. For instance to communicate choice A to student Y, student X
good in case network communication where covert user X triggers
continuous clock events that communicate some form of action to be performed by covert user
Y.Some of the other forms of covert indication in network scenario include
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
41
way to detect such activity. Illegitimate information flows can be tracked through Message
entropy detection [1]
In Network communication, covert communication amongst a pair of users can take two forms;
nged between the covert users by hiding covert data
in rudimentary protocols. This form of covert communication can best be understood with
respectively, one
. These pipes are setup between two geographical places for the
is the covert pipe not
known or undocumented in the design and used for smuggling oil. The outer pipe p1 is the
ned encoding
schemes will be simple placement of covert data (trapdoor creation) directly in to the identified
stack. This channel is called as simple
Second form of covert communication is the covert indication. Covert users communicate in a
ender and receiver share an information
encoding scheme to leak information. This information encoding scheme as seen from the figure
1 is the language that covert users employ to communicate in a secured legitimate network
engine; however
nication is Examination Problem. Student X
objective type examination paper in an examination hall in
cer. For each choice in a question, student X makes a gesture that
dent Y. For instance to communicate choice A to student Y, student X
in case network communication where covert user X triggers
continuous clock events that communicate some form of action to be performed by covert user
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
• Encoding ASCII character set in Sequence number. Decoding the same by applying
mathematical operation on sequence number. This can either be in TCP or In IP ID fields.
• Repeated sending of acknowledge packet to
is listening to. Receiver has to count the number of time the acknowledge packet was sent
to this server. This value can later on mapped to ASCII table for retrieving suitable
character.
• Retrieving the packet so
information to the covert receiver.
• Using logical operators like the XOR with sequence number to get the covert data.
3.COVERT CHANNEL VARIANTS
Covert channel are categorized based on
communication like the shared resource
the communication. The covert channel general classification is given below
• Noisy Covert Channel
both Overt and covert users.
• Noiseless Covert Channel
parties.
• Storage Covert Channel
indirectly read or writes in to storage location.
R/W in hard disk.
• Timing Covert Channel
modulating the resources in such a way that real response time is observed by the
receiver.
• Simple Network Covert Channel
rudimentary protocols used in
• Steganographic Channel
receiver collude to prevent an observer bein
communication is happening.
• Subliminal Channel
typically proved undetectable.
• Supraliminal Channel
semantic content of cover data, generating innocent communication in a manner
similar to mimic functions.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
Fig.4. Classical Examination Problem
Encoding ASCII character set in Sequence number. Decoding the same by applying
mathematical operation on sequence number. This can either be in TCP or In IP ID fields.
Repeated sending of acknowledge packet to an unknown server where the covert receiver
is listening to. Receiver has to count the number of time the acknowledge packet was sent
to this server. This value can later on mapped to ASCII table for retrieving suitable
Retrieving the packet sorting order numbering in IPSec frames which serves as
information to the covert receiver.
Using logical operators like the XOR with sequence number to get the covert data.
ARIANTS
Covert channel are categorized based on different aspects of the overall entities involved in the
shared resources, backdoor/trapdoor placement and parties
. The covert channel general classification is given below –
Noisy Covert Channel [14] is a communication channel which has presence of
and covert users.
Noiseless Covert Channel [14] is the communication channel used solely by covert
Storage Covert Channel [14] involves the sender and the receiver either directly or
writes in to storage location. The implementation can be on file
Timing Covert Channel [14] [13] involves the sender signalling the information by
modulating the resources in such a way that real response time is observed by the
Simple Network Covert Channel [14] (SNCC) exists by creating a trapdoor in
rudimentary protocols used in network protocol suite.
Steganographic Channel [3] is a means of communication where sender and
receiver collude to prevent an observer being able to reliably detect whether
communication is happening.
[15]- is a covert channel in a cryptographic algorithm,
typically proved undetectable.
Supraliminal Channel [12] - A supraliminal channel encodes information in the
content of cover data, generating innocent communication in a manner
similar to mimic functions.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
42
Encoding ASCII character set in Sequence number. Decoding the same by applying
mathematical operation on sequence number. This can either be in TCP or In IP ID fields.
an unknown server where the covert receiver
is listening to. Receiver has to count the number of time the acknowledge packet was sent
to this server. This value can later on mapped to ASCII table for retrieving suitable
rting order numbering in IPSec frames which serves as
Using logical operators like the XOR with sequence number to get the covert data.
s of the overall entities involved in the
parties involved in
on channel which has presence of
is the communication channel used solely by covert
involves the sender and the receiver either directly or
implementation can be on file-lock,
involves the sender signalling the information by
modulating the resources in such a way that real response time is observed by the
[14] (SNCC) exists by creating a trapdoor in
[3] is a means of communication where sender and
g able to reliably detect whether
is a covert channel in a cryptographic algorithm,
A supraliminal channel encodes information in the
content of cover data, generating innocent communication in a manner
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
• Hybrid Covert Channel
covert channels existing at same instance of time. The composition of the Hybr
covert channel is difficult to assess from third party which is trying to detect.
Mixed composition of covert channel variants behave as single coherent covert
channel and is of a greatest threat to the legitimate network environment. For
instance noisy covert channel in transport layer with subliminal channel in
network layer or application layer.
4.ATTACK MODELLING
The attack modelling [4] can be based on different scenarios and placement covert users. Each of
these scenarios are designed and built t
in direct or encoded format; direct communication is merely placement of covert data over an
clandestine medium in the network protocol. Alternatively the covert user can communicate
using encoding scheme and that is known only to the covert users.
The intricate design, choosing of clandestine mediums (trapdoors) and encoding scheme paves a
way for successful undetectable
mediums may be difficult and hence detection metric called covertness index is used.
is given below and will be used for assessment in the attack scenarios.
This important formation scenarios of covert channels where attack can be devised
.
4.1Scenario - 1
The attack scenarios have three entities
and Eve is legitimate entity/user. The scenario comprises of the combination of covert and
legitimate users hence it is scenario of noisy
Bob and Eve is legitimate channel comprising of covert channel and between Alice and Eve is
covert channel. Alice and Bob have pre
information and is mentioned in dotted lines in the figure 5.
While Eve is communicating with Bob over legitimate channel, Alice would extract information
over the covert channel. Once when the communication between Bob and Eve is over, Alice
would also stop communication with Bob. Fu
snatched from Bob's machine. The covert channel implemented between Alice and Bob can have
strong trapdoor so as to thwart the detection methods. Such trapdoors can be designed using
Hybrid covert channel. Such possible composition can be Subliminal channel in the IPSec and
Network Covert Channel in the IP, both at network layer.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
Hybrid Covert Channel [4] is co-existence of two or more different variants of
covert channels existing at same instance of time. The composition of the Hybr
covert channel is difficult to assess from third party which is trying to detect.
Mixed composition of covert channel variants behave as single coherent covert
channel and is of a greatest threat to the legitimate network environment. For
covert channel in transport layer with subliminal channel in
network layer or application layer.
The attack modelling [4] can be based on different scenarios and placement covert users. Each of
these scenarios are designed and built to fulfil certain objectives. Covert users can communicate
in direct or encoded format; direct communication is merely placement of covert data over an
clandestine medium in the network protocol. Alternatively the covert user can communicate
g scheme and that is known only to the covert users.
The intricate design, choosing of clandestine mediums (trapdoors) and encoding scheme paves a
way for successful undetectable establishment of covert channel. Detecting such strong covert
be difficult and hence detection metric called covertness index is used.
is given below and will be used for assessment in the attack scenarios.
scenarios of covert channels where attack can be devised is given below
The attack scenarios have three entities - Alice, Bob and Eve; Alice and Bob are covert attackers
and Eve is legitimate entity/user. The scenario comprises of the combination of covert and
legitimate users hence it is scenario of noisy covert channel. The channel established between
Bob and Eve is legitimate channel comprising of covert channel and between Alice and Eve is
covert channel. Alice and Bob have pre-established channel to communicate the attack
n dotted lines in the figure 5.
While Eve is communicating with Bob over legitimate channel, Alice would extract information
over the covert channel. Once when the communication between Bob and Eve is over, Alice
would also stop communication with Bob. Further Alice and eve can share the information
snatched from Bob's machine. The covert channel implemented between Alice and Bob can have
strong trapdoor so as to thwart the detection methods. Such trapdoors can be designed using
possible composition can be Subliminal channel in the IPSec and
Network Covert Channel in the IP, both at network layer.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
43
erent variants of
covert channels existing at same instance of time. The composition of the Hybrid
covert channel is difficult to assess from third party which is trying to detect.
Mixed composition of covert channel variants behave as single coherent covert
channel and is of a greatest threat to the legitimate network environment. For
covert channel in transport layer with subliminal channel in
The attack modelling [4] can be based on different scenarios and placement covert users. Each of
Covert users can communicate
in direct or encoded format; direct communication is merely placement of covert data over an
clandestine medium in the network protocol. Alternatively the covert user can communicate
The intricate design, choosing of clandestine mediums (trapdoors) and encoding scheme paves a
establishment of covert channel. Detecting such strong covert
be difficult and hence detection metric called covertness index is used.The metric
is given below
Alice, Bob and Eve; Alice and Bob are covert attackers
and Eve is legitimate entity/user. The scenario comprises of the combination of covert and
covert channel. The channel established between
Bob and Eve is legitimate channel comprising of covert channel and between Alice and Eve is
established channel to communicate the attack
While Eve is communicating with Bob over legitimate channel, Alice would extract information
over the covert channel. Once when the communication between Bob and Eve is over, Alice
rther Alice and eve can share the information
snatched from Bob's machine. The covert channel implemented between Alice and Bob can have
strong trapdoor so as to thwart the detection methods. Such trapdoors can be designed using
possible composition can be Subliminal channel in the IPSec and
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
This combination will prove e
The covertness index for Network Covert Channel in Network Layer (IPv4)
where P(T) = Probability ofa trapdoor card
(Ut) = Universal set of all possibletrapdoors
The covertness index for subliminal channel in IPSec
IPSec make use of AES-XCBC
implantation - Sequence Number field and padding. The maximum number of rounds in AES
random number generator algorithm is 16. Out of
seed.
As per [7] the trapdoors can be detected under the assumption stated in the hybrid covert channel
formation. However this will not be the same if multiple trapdoors are set in each of the protocol
headers.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
Fig.5. Noise Covert Channel
This combination will prove effective in hop-to-hop routing and can avoid any detections.
The covertness index for Network Covert Channel in Network Layer (IPv4)-
where P(T) = Probability ofa trapdoor card
(Ut) = Universal set of all possibletrapdoors
The covertness index for subliminal channel in IPSec - ESP format
XCBC-MAC cipher suite and ESP format allow two trapdoor
Sequence Number field and padding. The maximum number of rounds in AES
random number generator algorithm is 16. Out of which 5 rounds are used for generating the
[7] the trapdoors can be detected under the assumption stated in the hybrid covert channel
formation. However this will not be the same if multiple trapdoors are set in each of the protocol
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
44
hop routing and can avoid any detections.
MAC cipher suite and ESP format allow two trapdoors
Sequence Number field and padding. The maximum number of rounds in AES
which 5 rounds are used for generating the
[7] the trapdoors can be detected under the assumption stated in the hybrid covert channel
formation. However this will not be the same if multiple trapdoors are set in each of the protocol
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
4.2 Scenario-2
This scenario is built on the threat m
users in sub-network are compromised. This sub
communication from the sub network to all the other networks is built using a Hybrid Covert
Channel. This sub network can be similar to bot
Fig.6. Noiseless Covert Channel with Hybrid Covert Channel
The scenario can have multi-trapdoor or protocol hopped hybrid covert channel [16]. The
trapdoor can move from one protocol
or can be combination trapdoors in multiple level in the protocol suite. Hence there can be no
particular index.
5.COVERT SCHEMES AND THEIR EMB
The covert schemes are crucial for conveying th
obscured way. More sophisticated scheme likely not to be retrieved by detection entity. Few
samples of covert schemes were discussed in section 2 of this paper and detailed schemes are
presented here.
Scheme 1
The IP ID is field used for identification of the packet and is used for the routing purpose. The
covert scheme used for this field is based on following strategy
• Intentional use of only certain IP ID's while having conversation with Covert receiver.
• Scheme is designed by the covert sender for embedding covert characters in to the IP ID
field.
• The Covert receiver applies the scheme used by the sender to retrieve the covert
character.
For instance a simple scheme that can be used for this field is extrac
performing modulus operation of the character set size. General notation for this scheme for
encoding a character ‘c’ is
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
This scenario is built on the threat model of noiseless covert channel, where the resources and
network are compromised. This sub-network is connected to other network. The
communication from the sub network to all the other networks is built using a Hybrid Covert
b network can be similar to bot-net as described in [8].
Fig.6. Noiseless Covert Channel with Hybrid Covert Channel
trapdoor or protocol hopped hybrid covert channel [16]. The
trapdoor can move from one protocol to another protocol during the hop-to-hop communication
or can be combination trapdoors in multiple level in the protocol suite. Hence there can be no
CHEMES AND THEIR EMBODIMENT
The covert schemes are crucial for conveying the covert data over communication channel in a
obscured way. More sophisticated scheme likely not to be retrieved by detection entity. Few
samples of covert schemes were discussed in section 2 of this paper and detailed schemes are
The IP ID is field used for identification of the packet and is used for the routing purpose. The
covert scheme used for this field is based on following strategy-
Intentional use of only certain IP ID's while having conversation with Covert receiver.
heme is designed by the covert sender for embedding covert characters in to the IP ID
The Covert receiver applies the scheme used by the sender to retrieve the covert
For instance a simple scheme that can be used for this field is extracting the IP ID is by
performing modulus operation of the character set size. General notation for this scheme for
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
45
odel of noiseless covert channel, where the resources and
network is connected to other network. The
communication from the sub network to all the other networks is built using a Hybrid Covert
trapdoor or protocol hopped hybrid covert channel [16]. The
communication
or can be combination trapdoors in multiple level in the protocol suite. Hence there can be no
e covert data over communication channel in a
obscured way. More sophisticated scheme likely not to be retrieved by detection entity. Few
samples of covert schemes were discussed in section 2 of this paper and detailed schemes are
The IP ID is field used for identification of the packet and is used for the routing purpose. The
Intentional use of only certain IP ID's while having conversation with Covert receiver.
heme is designed by the covert sender for embedding covert characters in to the IP ID
The Covert receiver applies the scheme used by the sender to retrieve the covert
ting the IP ID is by
performing modulus operation of the character set size. General notation for this scheme for
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
46
Where ‫)ܿ(ܧ‬ is the encoding function, R is the IP ID value and n is the size of the character set.
For an ASCII character set, n = 256
Example: If IP ID = 26702 and if the character to be sent is `M' Then ‫)ܯ(ܧ‬	= 	26702 −
1	݉‫652	݀݋‬ = `M'
To convey a covert message, the covert sender has select IP ID in such a way as to match with
‫)ܿ(ܧ‬.
Scheme 2
Another prominent scheme used is on the sequence number where maximum range is
4,294,967,296 numbers as it is 32 bit field. To communicate covertly under this scheme following
strategy is employed-
• Sequence number is multiplied with value of character set and bound is declared with
maximum limit.
• The receiver side retrieves the sequence number and then divides it by character set size.
The encoding function ‫)ܿ(ܧ‬ is given below-
Where S is the initial sequence number and n is the size of the character set. The decoding
function is ‫)’ܿ(ܦ‬ is given below –
Where ܿ’ is the decoded character and ܵ’	is the received sequence number.
For instance to send a character `I' covertly over the channel, the sender would have to choose
1235037038 as sequence number and the max. value is derived as 65535 * 256 = 16777216
Therefore the decoded character is ‫)’ܿ(ܦ‬ = 1235037038=16777216 = 73, The value 73 when
mapped back to ASCII Table is the character `I'.
Scheme 3
Another scheme which has tremendous effect on the bandwidth is the modulation of TCP
timestamps or use of timing element in the network protocol. TCP timestamps is in the options
field of the TCP header which indicates the round trip time of the packets. The TCP process
accurately calculates the next retransmission of TCP segment which was failed to be
acknowledged. If the character is to be covertly sent using this scheme following strategy is used.
• Get the binary representation of the character and extract bits from the least significant
bit.
• Check if the Timestamp least significant bit (LSB) is same as covert bit, if so send the
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
47
TCP segment.
• Covert receiver will extract the LSB of the timestamp and store the same until it is a byte.
Let ‫ܿܤ‬be the binary representation of the character `c' and FLSB(Bc) be the encoding function for
encoding the covert bits in TCP timestamp.
6.ENTROPY BASED COVERT CHANNEL ANALYSIS
The entropy [2] in communication network indicates the number of bits required to encode a
character over the channel as stated by Shannon Entropy theory. This is based on the frequency of
the characters in given string and the size of the alphabet. The entropy measure also checks for
uncertainty of the random variable.
Let A be finite set of characters such that |ܵ| ≥ 1 and any character`ܿ’ ∈ ‫ܣ‬. A is sequence of
symbols which is a string, each of alphabet in string ∈ A. For instance let cbbacabbac be
sequence of symbols that needs to be transmitted over network then its sequence of bits represents
the coded symbol sequence which may be 101110011011100010. Then the entropy for such
scenario is defined as –
where݅	 ∈ |ܵ| and |ܵ| > 1, pi is the probability of the occurrence of symbol ‘c’ in the string and n
gives the length of the string. To transmit a message “network” over the communication
network, following are the calculated entropy for each alphabet –
The frequency of all the characters in a string with unique symbols will be same, since the word
“network” has unique symbols the frequency is 0.143. Let X be string for which the entropy is to
be calculated, here X may word like network or stream of numbers then
H(X)=[(0.143log20.143) + (0.143log20.143) + (0.143log20.143) +(0.143log20.143) + (0.1
43log20.143) + (0.143log20.143) + (0.143log20.143)]
H(X)=2:803
It requires 3 bits to represent each symbol in the given string and 21 bits are required to represent
the entire string. Further the appropriate line coding technique has to be chosen to represent them
in the transmission line. So in general entropy of X where each alphabet is a unique symbol is
In a covert channel scenario, the covert user has to be chosen the message in such a way that the
entropy of string should always be less that number of bits available for that field in the protocol
header.
i.e.,H(X)<|Maximumnumberofbitsinthatfield(Bf)|
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
The IP ID presented in the scheme 1 of this paper has 16 bits in the IP header, so to send
X the minimum of 21 bits are required. Hence capacity of the covert channel is
The covert channel occupies 25% of total IP header s
header or protocol header simply doubles the covert channel capacity. However the entropy to
channel capacity ratio will be low thus making it robust ie.,
This makes the detection of covert bits much difficult
fields for analysis.
In general,
for robust covert channel construction where
covert channel will be greater than 0.5. The multiple trapdoors through a protoc
protocols is actually setting up of multiple covert channels in the communication network. The
entropy for such scenarios is dispersed across multiple making it difficult to understand the
scheme. Also in the scenario of multi
hybrid covert channel where the effect of the entropy is doubled. The below results shown in the
figure 7 and figure 8 shows the accurate expected behaviour discussed in this paper
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
The IP ID presented in the scheme 1 of this paper has 16 bits in the IP header, so to send
X the minimum of 21 bits are required. Hence capacity of the covert channel is
The covert channel occupies 25% of total IP header space. Multiple trapdoors (t) [5] [4] in IP
header or protocol header simply doubles the covert channel capacity. However the entropy to
channel capacity ratio will be low thus making it robust ie.,
This makes the detection of covert bits much difficult as the detection systems needs to scan more
for robust covert channel construction where ߟ [7]the covertness index for such multi
covert channel will be greater than 0.5. The multiple trapdoors through a protoc
protocols is actually setting up of multiple covert channels in the communication network. The
entropy for such scenarios is dispersed across multiple making it difficult to understand the
scheme. Also in the scenario of multi-trapdoors covert channel behaves like a single coherent
hybrid covert channel where the effect of the entropy is doubled. The below results shown in the
figure 7 and figure 8 shows the accurate expected behaviour discussed in this paper -
Fig.7. IP Entropy analysis
Fig.8. TCP Entropy Analysis
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
48
The IP ID presented in the scheme 1 of this paper has 16 bits in the IP header, so to send
X the minimum of 21 bits are required. Hence capacity of the covert channel is
pace. Multiple trapdoors (t) [5] [4] in IP
header or protocol header simply doubles the covert channel capacity. However the entropy to
as the detection systems needs to scan more
[7]the covertness index for such multi-trapdoor
covert channel will be greater than 0.5. The multiple trapdoors through a protocol or set of
protocols is actually setting up of multiple covert channels in the communication network. The
entropy for such scenarios is dispersed across multiple making it difficult to understand the
channel behaves like a single coherent
hybrid covert channel where the effect of the entropy is doubled. The below results shown in the
-
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
49
The results indicate the multiple trapdoors used in hybrid covert channel yields to a higher
entropy value and low channel to entropy ratio (C/E). The constant C/E ratio also indicates the
consistent usage of protocol header for constructing multi-trapdoor based hybrid covert channel.
This implies that the covert schemes used in Hybrid covert channel is difficult detect in secured
communication.
7.RESULTS AND DISCUSSIONS
The number of trapdoors implemented in a protocol cannot be all the fields vulnerable in that
protocol. i.e.,
where Tm is the max number of trapdoors possible in that protocol Ts is the no. of Trapdoors set.
The analysis of the trapdoor setting is performed on protocols like IPv4, TCP and IPSec,
SSL/TLS. The trapdoor setting in the rudimentary network protocols like the IPv4 and TCP is
merely based on placing the covert data in any of its header fields. The table 1 shows effect of
varying the number of trapdoors in IPv4 protocol.
Table1.Multi-TrapdoorAnalysisofIPv4
Sl.No
.
TrapdoorName No.ofTrap
doors
No.
o
fTrapdoor
Algorith
m
Covertness
Index
Entropy C/E
1 NetworkCovert
Channel-IPv4-
Single
4 1 NIL 0.25 2.803 0.089
2 NetworkCovert
Channel-IPv4-
dual
4 2 NIL 0.5 5.606 0.17
3 NetworkCovert
Channel-IPv4-
triple
4 3 NIL 0.75 11.21 0.358
The graph of Trapdoors Vs the Covertness Index is show in the figure 9 where increase in the
number of the trapdoors in IPv4 increases the difficulty in detecting the covert channel. The
trapdoor setting in IPSec using subliminal channel is slightly complex to understand. However
the ESP format provides two fields to convey the covert bits in the protocol header. The
remaining data is sent over the ESP algorithm during the time of the key generation for
encryption using AES algorithm. The residual bits in used in random number generation or used
in the round box of the AES and this is depicted on row 2 of the table 2. Hence the covertness
index is 0.15 * equation 2 which is 0.47. This will not change any further as there is limited scope
for subliminal channel development in IPSec -ESP format.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
Fig.9. Entropy Vs Covertness Index in IPv4
Table 2. Multi-
The graph of Trapdoors Vs the Covertness Index is show in the figure 10 where increase in the
number of the trapdoors in IPSec ESP makes covertness index constant. The trapdoors in TCP
based protocol is simple and provides seven fields for placing the covert data. The table 3 depicts
the changing trapdoor that has an effect on the covertness index. When more number of the
trapdoors are involved it is difficult to detect the composition of the covert cha
shows change in the trapdoor count that has an effect in the detection. However the changes in the
covertness index can be minimal. The trapdoor setting in the subliminal channel in SSL/TLS is
based on the algorithm used in its cipher s
However to increase the complexity of the subliminal to thwart detection the randomization of
bits is feasible in chosen prime number. This forms Newton
index for such channels is discussed in the table 4
Fig.10. Entropy Vs Covertness Index in IPSec based subliminal channel
Sl.No. TrapdoorName
1 SubliminalChan
nel-IPSecESP-1
2 SubliminalChan
nel-IPSecESP-2
3 SubliminalChan
nel-IPSecESP-3
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
Fig.9. Entropy Vs Covertness Index in IPv4
-Trapdoor Analysis of Subliminal Channel in IPSec
The graph of Trapdoors Vs the Covertness Index is show in the figure 10 where increase in the
number of the trapdoors in IPSec ESP makes covertness index constant. The trapdoors in TCP
s simple and provides seven fields for placing the covert data. The table 3 depicts
the changing trapdoor that has an effect on the covertness index. When more number of the
trapdoors are involved it is difficult to detect the composition of the covert channel. The figure 11
shows change in the trapdoor count that has an effect in the detection. However the changes in the
covertness index can be minimal. The trapdoor setting in the subliminal channel in SSL/TLS is
based on the algorithm used in its cipher suite. This is purely called as random oracle channel.
However to increase the complexity of the subliminal to thwart detection the randomization of
bits is feasible in chosen prime number. This forms Newton Subliminal Channel. The covertness
channels is discussed in the table 4
Fig.10. Entropy Vs Covertness Index in IPSec based subliminal channel
No.ofTrapd
oors
No.
of
Trapdoorsu
sed
Algorithm CovertnessI
ndex
Entropy C
n 2 1 AES-
XCBC-
MAC
0.15 2.803 0.
n - - AES-
XCBC-
MAC
0.47 4.78 0.
n - - AES-
XCBC-
MAC
0.47 5.21 0.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
50
The graph of Trapdoors Vs the Covertness Index is show in the figure 10 where increase in the
number of the trapdoors in IPSec ESP makes covertness index constant. The trapdoors in TCP
s simple and provides seven fields for placing the covert data. The table 3 depicts
the changing trapdoor that has an effect on the covertness index. When more number of the
nnel. The figure 11
shows change in the trapdoor count that has an effect in the detection. However the changes in the
covertness index can be minimal. The trapdoor setting in the subliminal channel in SSL/TLS is
uite. This is purely called as random oracle channel.
However to increase the complexity of the subliminal to thwart detection the randomization of
Subliminal Channel. The covertness
C/E
.14
.35
.35
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
Table 3. Multi-Trapdoor Analysis of Network covert channel in TCP
Sl.No. TrapdoorName
1 NetworkCovertC
hannel-TCP-1
2 NetworkCovertC
hannel-TCP-2
3 NetworkCovertC
hannel-TCP-3
The graph of covertness index Vs th
12. The higher entropy value for the some of the formation indicates that the detection engine
[10] is able to detect the activity and this give clear indication of the higher detection rates.
Hybrid Covert channel is not feasible for the combinations of the Network covert channel in TCP
and IPv4 as this become easily detectable combination.
Fig.11. Entropy Vs Covertness Index in Covert Channel based on TCP
Table4.Multi-
Sl.No. TrapdoorName
1 SubliminalC
hannel(Oracl
e)-
SSL/TLS-1
2. SubliminalC
hannel(Oracl
e)-
SSL/TLS-2
3 SubliminalC
hannel(Oracl
e)-
SSL/TLS-3
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
Trapdoor Analysis of Network covert channel in TCP
No.ofTrapd
oors
No.
of
Trapdoorsu
sed
Algorithm CovertnessI
ndex
Entropy C
C
1
7 1 NIL 0.142 2.803 0.
C
2
7 2 NIL 0.28 5.606 0.
C
3
7 3 NIL 0.42 11.21 0.
The graph of covertness index Vs the trapdoor in the subliminal channel is shown in the figure
12. The higher entropy value for the some of the formation indicates that the detection engine
[10] is able to detect the activity and this give clear indication of the higher detection rates.
rid Covert channel is not feasible for the combinations of the Network covert channel in TCP
and IPv4 as this become easily detectable combination.
Fig.11. Entropy Vs Covertness Index in Covert Channel based on TCP
-TrapdoorAnalysisofSubliminalChannelinSSL/TLS
No.ofTrapd
oors
No.
of
Trapdoorsu
sed
Algorithm CovertnessI
ndex
Entropy C
- - SSLCi-
pherSuite
0.25 2.803 0.
- - SSLCi-
pherSuite
0.58 3.67 0.
- - SSLCi-
pherSuite
0.58 3.67 0.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
51
C/E
.14
.28
.14
e trapdoor in the subliminal channel is shown in the figure
12. The higher entropy value for the some of the formation indicates that the detection engine
[10] is able to detect the activity and this give clear indication of the higher detection rates.
rid Covert channel is not feasible for the combinations of the Network covert channel in TCP
C/E
.14
.35
.35
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
Fig.12. Covertness Index for Subliminal Channel based on SSL/TLS
8.CONCLUSION
Covert schemes are difficult to understand from third party entity as they obscure the content
taken in protocol header. This provides an opportunity for embedding any data which may even
be malware code. Entropy based analysis gives the actual number of bits used to represent the
covert symbol in a protocol. This gives clearly metric to understand the covert channel schemes
in a better way. It is unacceptable to have malicious conversation of the network even in presence
of administrator. It is inference this experiment that the hybri
entropy which makes it difficult to detect. It is required to concentrate on stronger detection
principle to detect such events.
ACKNOWLEDGEMENT
AnjanKoundinya thanks Late Dr. V.K Ananthashayana, Erstwhile Head, De
Computer Science and Engineering, M.S.Ramaiah Institute of Tech
igniting the passion for research.
REFERENCES
[1] Description of Detection Approaches at the URL. http://gray
net/projects/papers/html/cctde.html, 2014
[2] Description of the Entropy calculation at the URL.
[Online; accessed 16-Feb-2015].
[3] KoundinyaAnjan and Jibi Abraham. Behaviour analysis of transport layer based hybrid covert
channel. In Third International Conference on Net
Chennai, India, 2010. Springer
[4] Jibi Abraham, Anjan K, Srinath N K. Attack modelling and behavioral analysis of hybrid covert
channel in secured communication. ACEEE In
2014.
[5] Bo Yuan Chaim Sanders, Jacob Valletta.Employing Entropy in the Detection and Monitoring of
Network Covert Channels. 2012.
[6] RajarathnamChandramouli and Koduvay
internet: Issues, approaches, and experiences. 5(1):4150, July 2007.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
Fig.12. Covertness Index for Subliminal Channel based on SSL/TLS
to understand from third party entity as they obscure the content
taken in protocol header. This provides an opportunity for embedding any data which may even
be malware code. Entropy based analysis gives the actual number of bits used to represent the
ert symbol in a protocol. This gives clearly metric to understand the covert channel schemes
in a better way. It is unacceptable to have malicious conversation of the network even in presence
of administrator. It is inference this experiment that the hybrid covert channel has high degree of
entropy which makes it difficult to detect. It is required to concentrate on stronger detection
AnjanKoundinya thanks Late Dr. V.K Ananthashayana, Erstwhile Head, De
Computer Science and Engineering, M.S.Ramaiah Institute of Tech-nology, Bangalore, for
igniting the passion for research.
Description of Detection Approaches at the URL. http://gray
net/projects/papers/html/cctde.html, 2014. [Online; accessed 15-Feb-2015].
Description of the Entropy calculation at the URL. http://www. shannonentropy.netmark.pl/,
2015].
KoundinyaAnjan and Jibi Abraham. Behaviour analysis of transport layer based hybrid covert
channel. In Third International Conference on Net-work Security and Application, pages 83
Chennai, India, 2010. Springer-Verlag LNCS series.
Jibi Abraham, Anjan K, Srinath N K. Attack modelling and behavioral analysis of hybrid covert
ecured communication. ACEEE In-ternational Journal of Network Security, 05(2):67{77,
Bo Yuan Chaim Sanders, Jacob Valletta.Employing Entropy in the Detection and Monitoring of
Network Covert Channels. 2012.
RajarathnamChandramouli and Koduvayur P. Subbalakshmi. Covert chan-nel forensics on the
internet: Issues, approaches, and experiences. 5(1):4150, July 2007.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
52
to understand from third party entity as they obscure the content
taken in protocol header. This provides an opportunity for embedding any data which may even
be malware code. Entropy based analysis gives the actual number of bits used to represent the
ert symbol in a protocol. This gives clearly metric to understand the covert channel schemes
in a better way. It is unacceptable to have malicious conversation of the network even in presence
d covert channel has high degree of
entropy which makes it difficult to detect. It is required to concentrate on stronger detection
AnjanKoundinya thanks Late Dr. V.K Ananthashayana, Erstwhile Head, De-partment of
nology, Bangalore, for
Description of Detection Approaches at the URL. http://gray-world.
http://www. shannonentropy.netmark.pl/,
KoundinyaAnjan and Jibi Abraham. Behaviour analysis of transport layer based hybrid covert
work Security and Application, pages 83-92,
Jibi Abraham, Anjan K, Srinath N K. Attack modelling and behavioral analysis of hybrid covert
ternational Journal of Network Security, 05(2):67{77,
Bo Yuan Chaim Sanders, Jacob Valletta.Employing Entropy in the Detection and Monitoring of
nel forensics on the
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
[7] Anjan K Koundinya et.al... Covertness analysis of subliminal channels in legitimate communication
In ADCONS 2011, pages 582-
[8] JaideepChandrashekar et.al. Exploiting temporal persistence to detect covert botnet channels,. In
Proceedings of 12th International Symposium, RAID 2009, pages 326{345, Saint
September 2009.
[9] LoicHelou, Claude Jard, and Marc Zeitoun.Covert channels detection in protocols using scenarios.
SPV'03, Volume 3, April 2003.
[10] Anjan K Koundinya and Jibi Abraham. Design of Transport Layer Based Hybrid Covert Channel
Detection Engine, volume 1 of 4. Internatio
2010.
[11] B. W. Lampson. A Note on the Con_nement Problem.Communication of the ACM, 1973.
[12] Enping Li and Scott Craver. A supraliminal channel in a wireless phone application,.In Proceedings
of the 11th ACM workshop on Multimedia and security, pages 7{18, Princeton, New Jersey, USA,
2009.
[13] Clay Shields SarderCabuk, Carla Brodley. IP covert timing channels : Design and detection. CCS, 4,
2004.
[14] Clay Shields SarderCabuk, Carla Brodley. IP covert channel detection.ACM Transaction on
Information and System Security, Volume 12(Article 22), 2009.
[15] Gustavus J Simmons. The Subliminal Channel and Digital Signatures.Springer
[16] Steffen Wendzel. Protocol Channels.HAKIN9, 2009.
[17] Andreas Willig. A short introduction to queuing theory.lecture notes at Technical University, Berlin,
1999.
[18] Adam Young and Moti Yung, Malicious Cryptography. First edition. Wiley Publish
220-240, 2004.
AUTHOR’S
AnjanK has received his B
University,Belgaum,India in 2007 A
Science and Engineering, M.S.Rama
been awarded Best Performer PG 20
includes NetworkSecurityandCrypto
Ph.D in Computer Science and Engi
as Assistant Professorin Dept.of Co
Engineering, Bengaluru, India.
SrinathNK has his M.E degree in S
Roorkee University, in 1986 and Ph
in 2009.His areas of research inte
Distributed Computing, DBMS ,Mic
PG, Dept of Computer Science and
JibiAbraham has received he
BITS,Rajasthan,India in 199 and
University , Belgaum , India in 20
fresearch interests include Network
of Wireless Sensor Networks and A
Head in Dept. of CEIT, College of E
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
Anjan K Koundinya et.al... Covertness analysis of subliminal channels in legitimate communication
-591. Springer- Verlag LNCS series, 2012
JaideepChandrashekar et.al. Exploiting temporal persistence to detect covert botnet channels,. In
Proceedings of 12th International Symposium, RAID 2009, pages 326{345, Saint-
, Claude Jard, and Marc Zeitoun.Covert channels detection in protocols using scenarios.
SPV'03, Volume 3, April 2003.
Anjan K Koundinya and Jibi Abraham. Design of Transport Layer Based Hybrid Covert Channel
Detection Engine, volume 1 of 4. International Journal of Ad hoc,Sensor and Ubiquitous Computing,
B. W. Lampson. A Note on the Con_nement Problem.Communication of the ACM, 1973.
Enping Li and Scott Craver. A supraliminal channel in a wireless phone application,.In Proceedings
11th ACM workshop on Multimedia and security, pages 7{18, Princeton, New Jersey, USA,
Clay Shields SarderCabuk, Carla Brodley. IP covert timing channels : Design and detection. CCS, 4,
Clay Shields SarderCabuk, Carla Brodley. IP covert channel detection.ACM Transaction on
Information and System Security, Volume 12(Article 22), 2009.
Gustavus J Simmons. The Subliminal Channel and Digital Signatures.Springer-Verlag, 1998.
Wendzel. Protocol Channels.HAKIN9, 2009.
Andreas Willig. A short introduction to queuing theory.lecture notes at Technical University, Berlin,
Adam Young and Moti Yung, Malicious Cryptography. First edition. Wiley Publish-
B.E degree from Visveswariah Technological
And his master degre from Department of Computer
aiahInstitute of Technology ,Bangalore, India.He has
010 for his academic excellence.His area so fresearch
ography,Agile Software Engineering.He ispursuing
ineeing fromVTU,Belgaum. He is currently working
Computer Science and Engineering, RV College of
Systems Engineering and Operations Research from
hD degree from Avinash Lingum University,India
erests include Operations Research, Parallel and
croprocessor. His isworking as Professor and Dean
d Engineering,RVCollege of Engineering.
er M.S degree in Software Systems from
nd PhD degree from Visveswariah Technological
2008 in the area of Network Security.He rarea so
routing algorithms ,Cryptography ,Network Security
Algorithms Design.She is working as Professor and
Engineering Pune.
International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015
53
Anjan K Koundinya et.al... Covertness analysis of subliminal channels in legitimate communication
JaideepChandrashekar et.al. Exploiting temporal persistence to detect covert botnet channels,. In
-Malo, France,
, Claude Jard, and Marc Zeitoun.Covert channels detection in protocols using scenarios.
Anjan K Koundinya and Jibi Abraham. Design of Transport Layer Based Hybrid Covert Channel
nal Journal of Ad hoc,Sensor and Ubiquitous Computing,
B. W. Lampson. A Note on the Con_nement Problem.Communication of the ACM, 1973.
Enping Li and Scott Craver. A supraliminal channel in a wireless phone application,.In Proceedings
11th ACM workshop on Multimedia and security, pages 7{18, Princeton, New Jersey, USA,
Clay Shields SarderCabuk, Carla Brodley. IP covert timing channels : Design and detection. CCS, 4,
Clay Shields SarderCabuk, Carla Brodley. IP covert channel detection.ACM Transaction on
Verlag, 1998.
Andreas Willig. A short introduction to queuing theory.lecture notes at Technical University, Berlin,
-ing,Feb, pages

More Related Content

What's hot

JPN1422 Defending Against Collaborative Attacks by Malicious Nodes in MANETs...
JPN1422  Defending Against Collaborative Attacks by Malicious Nodes in MANETs...JPN1422  Defending Against Collaborative Attacks by Malicious Nodes in MANETs...
JPN1422 Defending Against Collaborative Attacks by Malicious Nodes in MANETs...chennaijp
 
Defending against collaborative attacks by
Defending against collaborative attacks byDefending against collaborative attacks by
Defending against collaborative attacks byranjith kumar
 
Wormhole attack mitigation in manet a
Wormhole attack mitigation in manet aWormhole attack mitigation in manet a
Wormhole attack mitigation in manet aIJCNCJournal
 
MLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANET
MLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANETMLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANET
MLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANETijsptm
 
Defending against collaborative attacks by
Defending against collaborative attacks byDefending against collaborative attacks by
Defending against collaborative attacks byjpstudcorner
 
Wireless sensor networks
Wireless sensor networksWireless sensor networks
Wireless sensor networksnagibtech
 
DTADA: Distributed Trusted Agent Based Detection Approach For Doline And Sen...
DTADA: Distributed Trusted Agent Based Detection Approach  For Doline And Sen...DTADA: Distributed Trusted Agent Based Detection Approach  For Doline And Sen...
DTADA: Distributed Trusted Agent Based Detection Approach For Doline And Sen...IOSR Journals
 
Selective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholesSelective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholesIJNSA Journal
 
Random walk based approach to detect clone attacks in wireless sensor networks
Random walk based approach to detect clone attacks in wireless sensor networksRandom walk based approach to detect clone attacks in wireless sensor networks
Random walk based approach to detect clone attacks in wireless sensor networksShakas Technologies
 
WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...
WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...
WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...ijsrd.com
 
Detection and prevention of wormhole attack in mobile adhoc networks
Detection and prevention of wormhole attack in mobile adhoc networksDetection and prevention of wormhole attack in mobile adhoc networks
Detection and prevention of wormhole attack in mobile adhoc networksambitlick
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)IJERD Editor
 
To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...
To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...
To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...Vamsi IV
 
ENERGY CONSUMPTION AND LOCALITY OF SENSOR NETWORKS
ENERGY CONSUMPTION AND LOCALITY OF SENSOR NETWORKSENERGY CONSUMPTION AND LOCALITY OF SENSOR NETWORKS
ENERGY CONSUMPTION AND LOCALITY OF SENSOR NETWORKSpharmaindexing
 
Elimination of wormhole attacker node in manet using performance evaluation m...
Elimination of wormhole attacker node in manet using performance evaluation m...Elimination of wormhole attacker node in manet using performance evaluation m...
Elimination of wormhole attacker node in manet using performance evaluation m...Alexander Decker
 

What's hot (18)

JPN1422 Defending Against Collaborative Attacks by Malicious Nodes in MANETs...
JPN1422  Defending Against Collaborative Attacks by Malicious Nodes in MANETs...JPN1422  Defending Against Collaborative Attacks by Malicious Nodes in MANETs...
JPN1422 Defending Against Collaborative Attacks by Malicious Nodes in MANETs...
 
Defending against collaborative attacks by
Defending against collaborative attacks byDefending against collaborative attacks by
Defending against collaborative attacks by
 
Container-Beating Approaches for Avoiding Discriminative Cramming Assaults
Container-Beating Approaches for Avoiding Discriminative Cramming AssaultsContainer-Beating Approaches for Avoiding Discriminative Cramming Assaults
Container-Beating Approaches for Avoiding Discriminative Cramming Assaults
 
Wormhole attack mitigation in manet a
Wormhole attack mitigation in manet aWormhole attack mitigation in manet a
Wormhole attack mitigation in manet a
 
MLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANET
MLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANETMLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANET
MLDW- A MultiLayered Detection mechanism for Wormhole attack in AODV based MANET
 
Defending against collaborative attacks by
Defending against collaborative attacks byDefending against collaborative attacks by
Defending against collaborative attacks by
 
Wireless sensor networks
Wireless sensor networksWireless sensor networks
Wireless sensor networks
 
DTADA: Distributed Trusted Agent Based Detection Approach For Doline And Sen...
DTADA: Distributed Trusted Agent Based Detection Approach  For Doline And Sen...DTADA: Distributed Trusted Agent Based Detection Approach  For Doline And Sen...
DTADA: Distributed Trusted Agent Based Detection Approach For Doline And Sen...
 
Selective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholesSelective jamming attack prevention based on packet hiding methods and wormholes
Selective jamming attack prevention based on packet hiding methods and wormholes
 
Random walk based approach to detect clone attacks in wireless sensor networks
Random walk based approach to detect clone attacks in wireless sensor networksRandom walk based approach to detect clone attacks in wireless sensor networks
Random walk based approach to detect clone attacks in wireless sensor networks
 
WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...
WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...
WDA: Wormhole Attack Detection Algorithm based on measuring Round Trip Delay ...
 
Detection and prevention of wormhole attack in mobile adhoc networks
Detection and prevention of wormhole attack in mobile adhoc networksDetection and prevention of wormhole attack in mobile adhoc networks
Detection and prevention of wormhole attack in mobile adhoc networks
 
Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)Welcome to International Journal of Engineering Research and Development (IJERD)
Welcome to International Journal of Engineering Research and Development (IJERD)
 
To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...
To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...
To Lie or To Comply: Defending against Flood Attacks in Disruption Tolerant N...
 
ENERGY CONSUMPTION AND LOCALITY OF SENSOR NETWORKS
ENERGY CONSUMPTION AND LOCALITY OF SENSOR NETWORKSENERGY CONSUMPTION AND LOCALITY OF SENSOR NETWORKS
ENERGY CONSUMPTION AND LOCALITY OF SENSOR NETWORKS
 
Dn36682688
Dn36682688Dn36682688
Dn36682688
 
Elimination of wormhole attacker node in manet using performance evaluation m...
Elimination of wormhole attacker node in manet using performance evaluation m...Elimination of wormhole attacker node in manet using performance evaluation m...
Elimination of wormhole attacker node in manet using performance evaluation m...
 
I1086066
I1086066I1086066
I1086066
 

Similar to Entropy based detection andbehavioral

Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...
Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...
Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...IJNSA Journal
 
An ensemble model to detect packet length covert channels
An ensemble model to detect packet length covert channelsAn ensemble model to detect packet length covert channels
An ensemble model to detect packet length covert channelsIJECEIAES
 
Robust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksRobust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksijdpsjournal
 
A typical analysis of hybrid covert channel using constructive entropy analy...
A typical analysis of hybrid covert channel using constructive  entropy analy...A typical analysis of hybrid covert channel using constructive  entropy analy...
A typical analysis of hybrid covert channel using constructive entropy analy...IJECEIAES
 
A Review of Network Layer Attacks and Countermeasures in WSN
A Review of Network Layer Attacks and Countermeasures in WSNA Review of Network Layer Attacks and Countermeasures in WSN
A Review of Network Layer Attacks and Countermeasures in WSNiosrjce
 
A New Way of Identifying DOS Attack Using Multivariate Correlation Analysis
A New Way of Identifying DOS Attack Using Multivariate Correlation AnalysisA New Way of Identifying DOS Attack Using Multivariate Correlation Analysis
A New Way of Identifying DOS Attack Using Multivariate Correlation Analysisijceronline
 
Modeling and prevention of cell counting based attacks on tor
Modeling and prevention of cell counting based attacks on torModeling and prevention of cell counting based attacks on tor
Modeling and prevention of cell counting based attacks on toreSAT Journals
 
Modeling and prevention of cell counting based
Modeling and prevention of cell counting basedModeling and prevention of cell counting based
Modeling and prevention of cell counting basedeSAT Publishing House
 
HOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGY
HOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGYHOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGY
HOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGYcscpconf
 
How to detect middleboxes guidelines on a methodology
How to detect middleboxes guidelines on a methodologyHow to detect middleboxes guidelines on a methodology
How to detect middleboxes guidelines on a methodologycsandit
 
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLSDATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLSijasuc
 
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...IJCSIS Research Publications
 
Research Inventy : International Journal of Engineering and Science is publis...
Research Inventy : International Journal of Engineering and Science is publis...Research Inventy : International Journal of Engineering and Science is publis...
Research Inventy : International Journal of Engineering and Science is publis...researchinventy
 
CROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORK
CROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORKCROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORK
CROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORKIJNSA Journal
 
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKINGANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKINGIJNSA Journal
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...IDES Editor
 

Similar to Entropy based detection andbehavioral (20)

Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...
Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...
Performance Analysis of Transport Layer Basedhybrid Covert Channel Detection ...
 
An ensemble model to detect packet length covert channels
An ensemble model to detect packet length covert channelsAn ensemble model to detect packet length covert channels
An ensemble model to detect packet length covert channels
 
Robust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networksRobust encryption algorithm based sht in wireless sensor networks
Robust encryption algorithm based sht in wireless sensor networks
 
A typical analysis of hybrid covert channel using constructive entropy analy...
A typical analysis of hybrid covert channel using constructive  entropy analy...A typical analysis of hybrid covert channel using constructive  entropy analy...
A typical analysis of hybrid covert channel using constructive entropy analy...
 
A Review of Network Layer Attacks and Countermeasures in WSN
A Review of Network Layer Attacks and Countermeasures in WSNA Review of Network Layer Attacks and Countermeasures in WSN
A Review of Network Layer Attacks and Countermeasures in WSN
 
C010631015
C010631015C010631015
C010631015
 
A New Way of Identifying DOS Attack Using Multivariate Correlation Analysis
A New Way of Identifying DOS Attack Using Multivariate Correlation AnalysisA New Way of Identifying DOS Attack Using Multivariate Correlation Analysis
A New Way of Identifying DOS Attack Using Multivariate Correlation Analysis
 
P017129296
P017129296P017129296
P017129296
 
Modeling and prevention of cell counting based attacks on tor
Modeling and prevention of cell counting based attacks on torModeling and prevention of cell counting based attacks on tor
Modeling and prevention of cell counting based attacks on tor
 
Modeling and prevention of cell counting based
Modeling and prevention of cell counting basedModeling and prevention of cell counting based
Modeling and prevention of cell counting based
 
K1803036872
K1803036872K1803036872
K1803036872
 
HOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGY
HOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGYHOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGY
HOW TO DETECT MIDDLEBOXES: GUIDELINES ON A METHODOLOGY
 
How to detect middleboxes guidelines on a methodology
How to detect middleboxes guidelines on a methodologyHow to detect middleboxes guidelines on a methodology
How to detect middleboxes guidelines on a methodology
 
Ijetr042106
Ijetr042106Ijetr042106
Ijetr042106
 
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLSDATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
DATA AGGREGATION AND PRIVACY FOR POLICE PATROLS
 
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
Machine Learning Based Watchdog Protocol for Wormhole Attack Detection in Wir...
 
Research Inventy : International Journal of Engineering and Science is publis...
Research Inventy : International Journal of Engineering and Science is publis...Research Inventy : International Journal of Engineering and Science is publis...
Research Inventy : International Journal of Engineering and Science is publis...
 
CROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORK
CROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORKCROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORK
CROSS LAYER INTRUSION DETECTION SYSTEM FOR WIRELESS SENSOR NETWORK
 
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKINGANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
ANALYSIS OF THE SECURITY OF BB84 BY MODEL CHECKING
 
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
Various OSI Layer Attacks and Countermeasure to Enhance the Performance of WS...
 

Recently uploaded

Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )Tsuyoshi Horigome
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSISrknatarajan
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingrakeshbaidya232001
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINESIVASHANKAR N
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...ranjana rawat
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...RajaP95
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSRajkumarAkumalla
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxupamatechverse
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVRajaP95
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxhumanexperienceaaa
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...ranjana rawat
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 

Recently uploaded (20)

Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )SPICE PARK APR2024 ( 6,793 SPICE Models )
SPICE PARK APR2024 ( 6,793 SPICE Models )
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSIS
 
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
Porous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writingPorous Ceramics seminar and technical writing
Porous Ceramics seminar and technical writing
 
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINEMANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
MANUFACTURING PROCESS-II UNIT-2 LATHE MACHINE
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
 
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur EscortsCall Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
Call Girls Service Nagpur Tanvi Call 7001035870 Meet With Nagpur Escorts
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCRCall Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
Call Us -/9953056974- Call Girls In Vikaspuri-/- Delhi NCR
 
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
IMPLICATIONS OF THE ABOVE HOLISTIC UNDERSTANDING OF HARMONY ON PROFESSIONAL E...
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
 
Introduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptxIntroduction to IEEE STANDARDS and its different types.pptx
Introduction to IEEE STANDARDS and its different types.pptx
 
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IVHARMONY IN THE NATURE AND EXISTENCE - Unit-IV
HARMONY IN THE NATURE AND EXISTENCE - Unit-IV
 
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptxthe ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
the ladakh protest in leh ladakh 2024 sonam wangchuk.pptx
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
(ANJALI) Dange Chowk Call Girls Just Call 7001035870 [ Cash on Delivery ] Pun...
 
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur EscortsHigh Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
High Profile Call Girls Nagpur Meera Call 7001035870 Meet With Nagpur Escorts
 

Entropy based detection andbehavioral

  • 1. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 DOI : 10.5121/ijnsa.2015.7304 39 ENTROPY BASED DETECTION ANDBEHAVIORAL ANALYSIS OF HYBRID COVERT CHANNELIN SECURED COMMUNICATION Anjan K1 , Srinath N K1 and Jibi Abraham2 1 Department of Computer Science and Engineering, R V College of Engineering, Bengaluru,India 2 Department of Computer Engineering and Information Technology, College of Engineering, Pune, India ABSTRACT Covert channels is a vital setup in the analysing the strength of security in a network. Covert Channel is illegitimate channelling over the secured channel and establishes a malicious conversation. The trap-door set in such channels proliferates making covert channel sophisticated to detect their presence in network firewall. This is due to the intricate covert scheme that enables to build robust covert channel over the network. From an attacker's perspective this will ameliorate by placing multiple such trapdoors in different protocols in the rudimentary protocol stack. This leads to a unique scenario of “Hybrid Covert Channel", where different covert channel trapdoors exist at the same instance of time in same layer of protocol stack. For detection agents to detect such event is complicated due to lack of knowledge over the different covert schemes. To improve the knowledge of the detection engine to detect the hybrid covert channel scenario it is required to explore all possible clandestine mediums used in the formation of such channels. This can be explored by different schemes available and their entropy impact on hybrid covert channel. The environment can be composed of resources and subject under at-tack and subject which have initiated the attack (attacker). The paper sets itself an objective to understand the different covert schemes and the attack scenario (modelling) and possibilities of covert mediums along with metric for detection. . KEYWORDS Covert Channel, Subliminal Channel, Network Forensics, Kleptography, Trapdoors, Covert Schemes 1.INTRODUCTION Global internet consists of massive devices connected to it with numerous applications running on it. There is frequent inherent threat of intentional exposure of the confidential and sensitive information over secured channel. Such threats are implemented using "Covert Channel" which compromises very important attribute "Privacy"of secured channel. Covert channel is defined in different ways based on scenarios of establishment of covert channel and is non-concrete. “An enforced, illicit signaling channel that allows a user to surreptitiouslycontravene the multi-level separation policy and un-observability requirements of the [target of evaluation]."
  • 2. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 This clearly states the policy violation constraint, but does not consider whether the communication channel was envisaged as a communication channel by the system designer. simple covert channel can be visua channel in the communication. Covertchannelinformationexchangeisbasedcovertlanguagespre implementation of such language proliferated into multiple protocols, where each such protocol will be a trapdoor. This makes it complex to detect such clan-destine mediums. SETUP a mechanism for ameliorated development of covert channel. A hybrid covert channel scenario may have such multiple trapdoors either in the same layer on in di Multiple trapdoors can be implemented in the same layer or in di the different covert channel variants at the same instance of time tends to behave as a single coherent covert channel. Such channel is Channel [3] is homogeneous composition of two or more covert chann instance of time. Hybrid covert channel may not have strict composition. It becomes complicated to assess the composition of the Hybrid Covert Channel. is depicted in [3] and figure 2. Fig.2. Hybrid Covert Channel in Transport Layer The covert channel was first introduced in the traditional confinement problem as described in [11]. Extensive work is carried out in devising the detection methods which can be on real forensics [6] based. Scenario based analysis of the covert channel detections [3][7] is performed to understand the detection better. Monitoring the unusual traffic [14] in the network stream is a basis for detection. Modelling the covert timing channel proces International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 This clearly states the policy violation constraint, but does not consider whether the communication channel was envisaged as a communication channel by the system designer. simple covert channel can be visualizedin [3] where channel comprises of both covert and overt Fig.1. Covert Channel Visualization Covertchannelinformationexchangeisbasedcovertlanguagespre-negotiated by the covert users and implementation of such languages uses intricate encoding schemes. These schemes may be proliferated into multiple protocols, where each such protocol will be a trapdoor. This makes it destine mediums. SETUP attack [18] makes uses of multi or ameliorated development of covert channel. A hybrid covert channel scenario may have such multiple trapdoors either in the same layer on in different layers. Multiple trapdoors can be implemented in the same layer or in different layers.Implementation erent covert channel variants at the same instance of time tends to behave as a single Such channel is termed as “Hybrid Covert Channel". A Hybrid Covert Channel [3] is homogeneous composition of two or more covert channel variants existing at same instance of time. Hybrid covert channel may not have strict composition. It becomes complicated Hybrid Covert Channel. An instance of the hybrid covert channel Fig.2. Hybrid Covert Channel in Transport Layer The covert channel was first introduced in the traditional confinement problem as described in Extensive work is carried out in devising the detection methods which can be on real nsics [6] based. Scenario based analysis of the covert channel detections [3][7] is performed to understand the detection better. Monitoring the unusual traffic [14] in the network stream is a basis for detection. Modelling the covert timing channel process as Poisson’s distribution is also a International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 40 This clearly states the policy violation constraint, but does not consider whether the communication channel was envisaged as a communication channel by the system designer. A where channel comprises of both covert and overt negotiated by the covert users and s uses intricate encoding schemes. These schemes may be proliferated into multiple protocols, where each such protocol will be a trapdoor. This makes it [18] makes uses of multi-trapdoor or ameliorated development of covert channel. A hybrid covert channel scenario may .Implementation of erent covert channel variants at the same instance of time tends to behave as a single . A Hybrid Covert el variants existing at same instance of time. Hybrid covert channel may not have strict composition. It becomes complicated An instance of the hybrid covert channel The covert channel was first introduced in the traditional confinement problem as described in Extensive work is carried out in devising the detection methods which can be on real-time or nsics [6] based. Scenario based analysis of the covert channel detections [3][7] is performed to understand the detection better. Monitoring the unusual traffic [14] in the network stream is a s as Poisson’s distribution is also a
  • 3. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 way to detect such activity. Illegitimate information flows can be tracked through Sequence Charts (MSC) [9].This paper employs a statistical protocol based to detect hybrid covert channel based on analysis made on packet headers. 2.COVERT COMMUNICATION In Network communication, covert communication amongst a pair of users can take two forms; (a) covert data exchange and (b) covert indication In covert data exchange, covert data is excha in rudimentary protocols. This form of covert communication can best be understood with pipeline problem, where there exists two pipesp inside the other such that d2< d1 transportation of crude oil. In Figure 3, the inner pipe p known or undocumented in the design and used for smuggling oil. The outer pipe p legitimate pipe. This type of the covert communication type will not have pre schemes will be simple placement of covert data (trapdoor creation) directly in to the identi clandestine field in the traditional network protocol network covert channel. Second form of covert communication is the covert indication. Covert users communicate in a language not known to others. In Figure 4, the covert s encoding scheme to leak information. This information encoding scheme as seen from the figure 1 is the language that covert users employ to communicate in a secured legitimate network environment. This sophisticated decoding the language might be quite difficult in many situations. The best real time classical example of such commu leaks the answers to Student Y for an presence of invigilating officer. For each choice in a question, student X makes a gestur triggers an event to student Y. For instance to communicate choice A to student Y, student X coughs. Same schema holds good continuous clock events that communicate some form of action to be performed by covert user Y.Some of the other forms of covert indication in network scenario International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 way to detect such activity. Illegitimate information flows can be tracked through This paper employs a statistical protocol based entropy l based on analysis made on packet headers. OMMUNICATION TYPES In Network communication, covert communication amongst a pair of users can take two forms; covert data exchange and In covert data exchange, covert data is exchanged between the covert users by hiding covert data in rudimentary protocols. This form of covert communication can best be understood with pipeline problem, where there exists two pipesp1 and p2 of diameters d1 and d2 respectively, one 1. These pipes are setup between two geographical places for the transportation of crude oil. In Figure 3, the inner pipe p2 of diameter d2 is the covert pipe not known or undocumented in the design and used for smuggling oil. The outer pipe p legitimate pipe. This type of the covert communication type will not have pre-defined encoding schemes will be simple placement of covert data (trapdoor creation) directly in to the identi eld in the traditional network protocol stack. This channel is called as simple Fig.3. Classical Pipeline Problem Second form of covert communication is the covert indication. Covert users communicate in a language not known to others. In Figure 4, the covert sender and receiver share an information encoding scheme to leak information. This information encoding scheme as seen from the figure 1 is the language that covert users employ to communicate in a secured legitimate network environment. This sophisticated communication is visible to our detection engine; decoding the language might be quite difficult in many situations. The best real time classical example of such communication is Examination Problem leaks the answers to Student Y for an objective type examination paper in an examination hal cer. For each choice in a question, student X makes a gestur dent Y. For instance to communicate choice A to student Y, student X good in case network communication where covert user X triggers continuous clock events that communicate some form of action to be performed by covert user Y.Some of the other forms of covert indication in network scenario include International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 41 way to detect such activity. Illegitimate information flows can be tracked through Message entropy detection [1] In Network communication, covert communication amongst a pair of users can take two forms; nged between the covert users by hiding covert data in rudimentary protocols. This form of covert communication can best be understood with respectively, one . These pipes are setup between two geographical places for the is the covert pipe not known or undocumented in the design and used for smuggling oil. The outer pipe p1 is the ned encoding schemes will be simple placement of covert data (trapdoor creation) directly in to the identified stack. This channel is called as simple Second form of covert communication is the covert indication. Covert users communicate in a ender and receiver share an information encoding scheme to leak information. This information encoding scheme as seen from the figure 1 is the language that covert users employ to communicate in a secured legitimate network engine; however nication is Examination Problem. Student X objective type examination paper in an examination hall in cer. For each choice in a question, student X makes a gesture that dent Y. For instance to communicate choice A to student Y, student X in case network communication where covert user X triggers continuous clock events that communicate some form of action to be performed by covert user
  • 4. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 • Encoding ASCII character set in Sequence number. Decoding the same by applying mathematical operation on sequence number. This can either be in TCP or In IP ID fields. • Repeated sending of acknowledge packet to is listening to. Receiver has to count the number of time the acknowledge packet was sent to this server. This value can later on mapped to ASCII table for retrieving suitable character. • Retrieving the packet so information to the covert receiver. • Using logical operators like the XOR with sequence number to get the covert data. 3.COVERT CHANNEL VARIANTS Covert channel are categorized based on communication like the shared resource the communication. The covert channel general classification is given below • Noisy Covert Channel both Overt and covert users. • Noiseless Covert Channel parties. • Storage Covert Channel indirectly read or writes in to storage location. R/W in hard disk. • Timing Covert Channel modulating the resources in such a way that real response time is observed by the receiver. • Simple Network Covert Channel rudimentary protocols used in • Steganographic Channel receiver collude to prevent an observer bein communication is happening. • Subliminal Channel typically proved undetectable. • Supraliminal Channel semantic content of cover data, generating innocent communication in a manner similar to mimic functions. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 Fig.4. Classical Examination Problem Encoding ASCII character set in Sequence number. Decoding the same by applying mathematical operation on sequence number. This can either be in TCP or In IP ID fields. Repeated sending of acknowledge packet to an unknown server where the covert receiver is listening to. Receiver has to count the number of time the acknowledge packet was sent to this server. This value can later on mapped to ASCII table for retrieving suitable Retrieving the packet sorting order numbering in IPSec frames which serves as information to the covert receiver. Using logical operators like the XOR with sequence number to get the covert data. ARIANTS Covert channel are categorized based on different aspects of the overall entities involved in the shared resources, backdoor/trapdoor placement and parties . The covert channel general classification is given below – Noisy Covert Channel [14] is a communication channel which has presence of and covert users. Noiseless Covert Channel [14] is the communication channel used solely by covert Storage Covert Channel [14] involves the sender and the receiver either directly or writes in to storage location. The implementation can be on file Timing Covert Channel [14] [13] involves the sender signalling the information by modulating the resources in such a way that real response time is observed by the Simple Network Covert Channel [14] (SNCC) exists by creating a trapdoor in rudimentary protocols used in network protocol suite. Steganographic Channel [3] is a means of communication where sender and receiver collude to prevent an observer being able to reliably detect whether communication is happening. [15]- is a covert channel in a cryptographic algorithm, typically proved undetectable. Supraliminal Channel [12] - A supraliminal channel encodes information in the content of cover data, generating innocent communication in a manner similar to mimic functions. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 42 Encoding ASCII character set in Sequence number. Decoding the same by applying mathematical operation on sequence number. This can either be in TCP or In IP ID fields. an unknown server where the covert receiver is listening to. Receiver has to count the number of time the acknowledge packet was sent to this server. This value can later on mapped to ASCII table for retrieving suitable rting order numbering in IPSec frames which serves as Using logical operators like the XOR with sequence number to get the covert data. s of the overall entities involved in the parties involved in on channel which has presence of is the communication channel used solely by covert involves the sender and the receiver either directly or implementation can be on file-lock, involves the sender signalling the information by modulating the resources in such a way that real response time is observed by the [14] (SNCC) exists by creating a trapdoor in [3] is a means of communication where sender and g able to reliably detect whether is a covert channel in a cryptographic algorithm, A supraliminal channel encodes information in the content of cover data, generating innocent communication in a manner
  • 5. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 • Hybrid Covert Channel covert channels existing at same instance of time. The composition of the Hybr covert channel is difficult to assess from third party which is trying to detect. Mixed composition of covert channel variants behave as single coherent covert channel and is of a greatest threat to the legitimate network environment. For instance noisy covert channel in transport layer with subliminal channel in network layer or application layer. 4.ATTACK MODELLING The attack modelling [4] can be based on different scenarios and placement covert users. Each of these scenarios are designed and built t in direct or encoded format; direct communication is merely placement of covert data over an clandestine medium in the network protocol. Alternatively the covert user can communicate using encoding scheme and that is known only to the covert users. The intricate design, choosing of clandestine mediums (trapdoors) and encoding scheme paves a way for successful undetectable mediums may be difficult and hence detection metric called covertness index is used. is given below and will be used for assessment in the attack scenarios. This important formation scenarios of covert channels where attack can be devised . 4.1Scenario - 1 The attack scenarios have three entities and Eve is legitimate entity/user. The scenario comprises of the combination of covert and legitimate users hence it is scenario of noisy Bob and Eve is legitimate channel comprising of covert channel and between Alice and Eve is covert channel. Alice and Bob have pre information and is mentioned in dotted lines in the figure 5. While Eve is communicating with Bob over legitimate channel, Alice would extract information over the covert channel. Once when the communication between Bob and Eve is over, Alice would also stop communication with Bob. Fu snatched from Bob's machine. The covert channel implemented between Alice and Bob can have strong trapdoor so as to thwart the detection methods. Such trapdoors can be designed using Hybrid covert channel. Such possible composition can be Subliminal channel in the IPSec and Network Covert Channel in the IP, both at network layer. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 Hybrid Covert Channel [4] is co-existence of two or more different variants of covert channels existing at same instance of time. The composition of the Hybr covert channel is difficult to assess from third party which is trying to detect. Mixed composition of covert channel variants behave as single coherent covert channel and is of a greatest threat to the legitimate network environment. For covert channel in transport layer with subliminal channel in network layer or application layer. The attack modelling [4] can be based on different scenarios and placement covert users. Each of these scenarios are designed and built to fulfil certain objectives. Covert users can communicate in direct or encoded format; direct communication is merely placement of covert data over an clandestine medium in the network protocol. Alternatively the covert user can communicate g scheme and that is known only to the covert users. The intricate design, choosing of clandestine mediums (trapdoors) and encoding scheme paves a way for successful undetectable establishment of covert channel. Detecting such strong covert be difficult and hence detection metric called covertness index is used. is given below and will be used for assessment in the attack scenarios. scenarios of covert channels where attack can be devised is given below The attack scenarios have three entities - Alice, Bob and Eve; Alice and Bob are covert attackers and Eve is legitimate entity/user. The scenario comprises of the combination of covert and legitimate users hence it is scenario of noisy covert channel. The channel established between Bob and Eve is legitimate channel comprising of covert channel and between Alice and Eve is covert channel. Alice and Bob have pre-established channel to communicate the attack n dotted lines in the figure 5. While Eve is communicating with Bob over legitimate channel, Alice would extract information over the covert channel. Once when the communication between Bob and Eve is over, Alice would also stop communication with Bob. Further Alice and eve can share the information snatched from Bob's machine. The covert channel implemented between Alice and Bob can have strong trapdoor so as to thwart the detection methods. Such trapdoors can be designed using possible composition can be Subliminal channel in the IPSec and Network Covert Channel in the IP, both at network layer. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 43 erent variants of covert channels existing at same instance of time. The composition of the Hybrid covert channel is difficult to assess from third party which is trying to detect. Mixed composition of covert channel variants behave as single coherent covert channel and is of a greatest threat to the legitimate network environment. For covert channel in transport layer with subliminal channel in The attack modelling [4] can be based on different scenarios and placement covert users. Each of Covert users can communicate in direct or encoded format; direct communication is merely placement of covert data over an clandestine medium in the network protocol. Alternatively the covert user can communicate The intricate design, choosing of clandestine mediums (trapdoors) and encoding scheme paves a establishment of covert channel. Detecting such strong covert be difficult and hence detection metric called covertness index is used.The metric is given below Alice, Bob and Eve; Alice and Bob are covert attackers and Eve is legitimate entity/user. The scenario comprises of the combination of covert and covert channel. The channel established between Bob and Eve is legitimate channel comprising of covert channel and between Alice and Eve is established channel to communicate the attack While Eve is communicating with Bob over legitimate channel, Alice would extract information over the covert channel. Once when the communication between Bob and Eve is over, Alice rther Alice and eve can share the information snatched from Bob's machine. The covert channel implemented between Alice and Bob can have strong trapdoor so as to thwart the detection methods. Such trapdoors can be designed using possible composition can be Subliminal channel in the IPSec and
  • 6. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 This combination will prove e The covertness index for Network Covert Channel in Network Layer (IPv4) where P(T) = Probability ofa trapdoor card (Ut) = Universal set of all possibletrapdoors The covertness index for subliminal channel in IPSec IPSec make use of AES-XCBC implantation - Sequence Number field and padding. The maximum number of rounds in AES random number generator algorithm is 16. Out of seed. As per [7] the trapdoors can be detected under the assumption stated in the hybrid covert channel formation. However this will not be the same if multiple trapdoors are set in each of the protocol headers. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 Fig.5. Noise Covert Channel This combination will prove effective in hop-to-hop routing and can avoid any detections. The covertness index for Network Covert Channel in Network Layer (IPv4)- where P(T) = Probability ofa trapdoor card (Ut) = Universal set of all possibletrapdoors The covertness index for subliminal channel in IPSec - ESP format XCBC-MAC cipher suite and ESP format allow two trapdoor Sequence Number field and padding. The maximum number of rounds in AES random number generator algorithm is 16. Out of which 5 rounds are used for generating the [7] the trapdoors can be detected under the assumption stated in the hybrid covert channel formation. However this will not be the same if multiple trapdoors are set in each of the protocol International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 44 hop routing and can avoid any detections. MAC cipher suite and ESP format allow two trapdoors Sequence Number field and padding. The maximum number of rounds in AES which 5 rounds are used for generating the [7] the trapdoors can be detected under the assumption stated in the hybrid covert channel formation. However this will not be the same if multiple trapdoors are set in each of the protocol
  • 7. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 4.2 Scenario-2 This scenario is built on the threat m users in sub-network are compromised. This sub communication from the sub network to all the other networks is built using a Hybrid Covert Channel. This sub network can be similar to bot Fig.6. Noiseless Covert Channel with Hybrid Covert Channel The scenario can have multi-trapdoor or protocol hopped hybrid covert channel [16]. The trapdoor can move from one protocol or can be combination trapdoors in multiple level in the protocol suite. Hence there can be no particular index. 5.COVERT SCHEMES AND THEIR EMB The covert schemes are crucial for conveying th obscured way. More sophisticated scheme likely not to be retrieved by detection entity. Few samples of covert schemes were discussed in section 2 of this paper and detailed schemes are presented here. Scheme 1 The IP ID is field used for identification of the packet and is used for the routing purpose. The covert scheme used for this field is based on following strategy • Intentional use of only certain IP ID's while having conversation with Covert receiver. • Scheme is designed by the covert sender for embedding covert characters in to the IP ID field. • The Covert receiver applies the scheme used by the sender to retrieve the covert character. For instance a simple scheme that can be used for this field is extrac performing modulus operation of the character set size. General notation for this scheme for encoding a character ‘c’ is International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 This scenario is built on the threat model of noiseless covert channel, where the resources and network are compromised. This sub-network is connected to other network. The communication from the sub network to all the other networks is built using a Hybrid Covert b network can be similar to bot-net as described in [8]. Fig.6. Noiseless Covert Channel with Hybrid Covert Channel trapdoor or protocol hopped hybrid covert channel [16]. The trapdoor can move from one protocol to another protocol during the hop-to-hop communication or can be combination trapdoors in multiple level in the protocol suite. Hence there can be no CHEMES AND THEIR EMBODIMENT The covert schemes are crucial for conveying the covert data over communication channel in a obscured way. More sophisticated scheme likely not to be retrieved by detection entity. Few samples of covert schemes were discussed in section 2 of this paper and detailed schemes are The IP ID is field used for identification of the packet and is used for the routing purpose. The covert scheme used for this field is based on following strategy- Intentional use of only certain IP ID's while having conversation with Covert receiver. heme is designed by the covert sender for embedding covert characters in to the IP ID The Covert receiver applies the scheme used by the sender to retrieve the covert For instance a simple scheme that can be used for this field is extracting the IP ID is by performing modulus operation of the character set size. General notation for this scheme for International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 45 odel of noiseless covert channel, where the resources and network is connected to other network. The communication from the sub network to all the other networks is built using a Hybrid Covert trapdoor or protocol hopped hybrid covert channel [16]. The communication or can be combination trapdoors in multiple level in the protocol suite. Hence there can be no e covert data over communication channel in a obscured way. More sophisticated scheme likely not to be retrieved by detection entity. Few samples of covert schemes were discussed in section 2 of this paper and detailed schemes are The IP ID is field used for identification of the packet and is used for the routing purpose. The Intentional use of only certain IP ID's while having conversation with Covert receiver. heme is designed by the covert sender for embedding covert characters in to the IP ID The Covert receiver applies the scheme used by the sender to retrieve the covert ting the IP ID is by performing modulus operation of the character set size. General notation for this scheme for
  • 8. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 46 Where ‫)ܿ(ܧ‬ is the encoding function, R is the IP ID value and n is the size of the character set. For an ASCII character set, n = 256 Example: If IP ID = 26702 and if the character to be sent is `M' Then ‫)ܯ(ܧ‬ = 26702 − 1 ݉‫652 ݀݋‬ = `M' To convey a covert message, the covert sender has select IP ID in such a way as to match with ‫)ܿ(ܧ‬. Scheme 2 Another prominent scheme used is on the sequence number where maximum range is 4,294,967,296 numbers as it is 32 bit field. To communicate covertly under this scheme following strategy is employed- • Sequence number is multiplied with value of character set and bound is declared with maximum limit. • The receiver side retrieves the sequence number and then divides it by character set size. The encoding function ‫)ܿ(ܧ‬ is given below- Where S is the initial sequence number and n is the size of the character set. The decoding function is ‫)’ܿ(ܦ‬ is given below – Where ܿ’ is the decoded character and ܵ’ is the received sequence number. For instance to send a character `I' covertly over the channel, the sender would have to choose 1235037038 as sequence number and the max. value is derived as 65535 * 256 = 16777216 Therefore the decoded character is ‫)’ܿ(ܦ‬ = 1235037038=16777216 = 73, The value 73 when mapped back to ASCII Table is the character `I'. Scheme 3 Another scheme which has tremendous effect on the bandwidth is the modulation of TCP timestamps or use of timing element in the network protocol. TCP timestamps is in the options field of the TCP header which indicates the round trip time of the packets. The TCP process accurately calculates the next retransmission of TCP segment which was failed to be acknowledged. If the character is to be covertly sent using this scheme following strategy is used. • Get the binary representation of the character and extract bits from the least significant bit. • Check if the Timestamp least significant bit (LSB) is same as covert bit, if so send the
  • 9. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 47 TCP segment. • Covert receiver will extract the LSB of the timestamp and store the same until it is a byte. Let ‫ܿܤ‬be the binary representation of the character `c' and FLSB(Bc) be the encoding function for encoding the covert bits in TCP timestamp. 6.ENTROPY BASED COVERT CHANNEL ANALYSIS The entropy [2] in communication network indicates the number of bits required to encode a character over the channel as stated by Shannon Entropy theory. This is based on the frequency of the characters in given string and the size of the alphabet. The entropy measure also checks for uncertainty of the random variable. Let A be finite set of characters such that |ܵ| ≥ 1 and any character`ܿ’ ∈ ‫ܣ‬. A is sequence of symbols which is a string, each of alphabet in string ∈ A. For instance let cbbacabbac be sequence of symbols that needs to be transmitted over network then its sequence of bits represents the coded symbol sequence which may be 101110011011100010. Then the entropy for such scenario is defined as – where݅ ∈ |ܵ| and |ܵ| > 1, pi is the probability of the occurrence of symbol ‘c’ in the string and n gives the length of the string. To transmit a message “network” over the communication network, following are the calculated entropy for each alphabet – The frequency of all the characters in a string with unique symbols will be same, since the word “network” has unique symbols the frequency is 0.143. Let X be string for which the entropy is to be calculated, here X may word like network or stream of numbers then H(X)=[(0.143log20.143) + (0.143log20.143) + (0.143log20.143) +(0.143log20.143) + (0.1 43log20.143) + (0.143log20.143) + (0.143log20.143)] H(X)=2:803 It requires 3 bits to represent each symbol in the given string and 21 bits are required to represent the entire string. Further the appropriate line coding technique has to be chosen to represent them in the transmission line. So in general entropy of X where each alphabet is a unique symbol is In a covert channel scenario, the covert user has to be chosen the message in such a way that the entropy of string should always be less that number of bits available for that field in the protocol header. i.e.,H(X)<|Maximumnumberofbitsinthatfield(Bf)|
  • 10. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 The IP ID presented in the scheme 1 of this paper has 16 bits in the IP header, so to send X the minimum of 21 bits are required. Hence capacity of the covert channel is The covert channel occupies 25% of total IP header s header or protocol header simply doubles the covert channel capacity. However the entropy to channel capacity ratio will be low thus making it robust ie., This makes the detection of covert bits much difficult fields for analysis. In general, for robust covert channel construction where covert channel will be greater than 0.5. The multiple trapdoors through a protoc protocols is actually setting up of multiple covert channels in the communication network. The entropy for such scenarios is dispersed across multiple making it difficult to understand the scheme. Also in the scenario of multi hybrid covert channel where the effect of the entropy is doubled. The below results shown in the figure 7 and figure 8 shows the accurate expected behaviour discussed in this paper International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 The IP ID presented in the scheme 1 of this paper has 16 bits in the IP header, so to send X the minimum of 21 bits are required. Hence capacity of the covert channel is The covert channel occupies 25% of total IP header space. Multiple trapdoors (t) [5] [4] in IP header or protocol header simply doubles the covert channel capacity. However the entropy to channel capacity ratio will be low thus making it robust ie., This makes the detection of covert bits much difficult as the detection systems needs to scan more for robust covert channel construction where ߟ [7]the covertness index for such multi covert channel will be greater than 0.5. The multiple trapdoors through a protoc protocols is actually setting up of multiple covert channels in the communication network. The entropy for such scenarios is dispersed across multiple making it difficult to understand the scheme. Also in the scenario of multi-trapdoors covert channel behaves like a single coherent hybrid covert channel where the effect of the entropy is doubled. The below results shown in the figure 7 and figure 8 shows the accurate expected behaviour discussed in this paper - Fig.7. IP Entropy analysis Fig.8. TCP Entropy Analysis International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 48 The IP ID presented in the scheme 1 of this paper has 16 bits in the IP header, so to send X the minimum of 21 bits are required. Hence capacity of the covert channel is pace. Multiple trapdoors (t) [5] [4] in IP header or protocol header simply doubles the covert channel capacity. However the entropy to as the detection systems needs to scan more [7]the covertness index for such multi-trapdoor covert channel will be greater than 0.5. The multiple trapdoors through a protocol or set of protocols is actually setting up of multiple covert channels in the communication network. The entropy for such scenarios is dispersed across multiple making it difficult to understand the channel behaves like a single coherent hybrid covert channel where the effect of the entropy is doubled. The below results shown in the -
  • 11. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 49 The results indicate the multiple trapdoors used in hybrid covert channel yields to a higher entropy value and low channel to entropy ratio (C/E). The constant C/E ratio also indicates the consistent usage of protocol header for constructing multi-trapdoor based hybrid covert channel. This implies that the covert schemes used in Hybrid covert channel is difficult detect in secured communication. 7.RESULTS AND DISCUSSIONS The number of trapdoors implemented in a protocol cannot be all the fields vulnerable in that protocol. i.e., where Tm is the max number of trapdoors possible in that protocol Ts is the no. of Trapdoors set. The analysis of the trapdoor setting is performed on protocols like IPv4, TCP and IPSec, SSL/TLS. The trapdoor setting in the rudimentary network protocols like the IPv4 and TCP is merely based on placing the covert data in any of its header fields. The table 1 shows effect of varying the number of trapdoors in IPv4 protocol. Table1.Multi-TrapdoorAnalysisofIPv4 Sl.No . TrapdoorName No.ofTrap doors No. o fTrapdoor Algorith m Covertness Index Entropy C/E 1 NetworkCovert Channel-IPv4- Single 4 1 NIL 0.25 2.803 0.089 2 NetworkCovert Channel-IPv4- dual 4 2 NIL 0.5 5.606 0.17 3 NetworkCovert Channel-IPv4- triple 4 3 NIL 0.75 11.21 0.358 The graph of Trapdoors Vs the Covertness Index is show in the figure 9 where increase in the number of the trapdoors in IPv4 increases the difficulty in detecting the covert channel. The trapdoor setting in IPSec using subliminal channel is slightly complex to understand. However the ESP format provides two fields to convey the covert bits in the protocol header. The remaining data is sent over the ESP algorithm during the time of the key generation for encryption using AES algorithm. The residual bits in used in random number generation or used in the round box of the AES and this is depicted on row 2 of the table 2. Hence the covertness index is 0.15 * equation 2 which is 0.47. This will not change any further as there is limited scope for subliminal channel development in IPSec -ESP format.
  • 12. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 Fig.9. Entropy Vs Covertness Index in IPv4 Table 2. Multi- The graph of Trapdoors Vs the Covertness Index is show in the figure 10 where increase in the number of the trapdoors in IPSec ESP makes covertness index constant. The trapdoors in TCP based protocol is simple and provides seven fields for placing the covert data. The table 3 depicts the changing trapdoor that has an effect on the covertness index. When more number of the trapdoors are involved it is difficult to detect the composition of the covert cha shows change in the trapdoor count that has an effect in the detection. However the changes in the covertness index can be minimal. The trapdoor setting in the subliminal channel in SSL/TLS is based on the algorithm used in its cipher s However to increase the complexity of the subliminal to thwart detection the randomization of bits is feasible in chosen prime number. This forms Newton index for such channels is discussed in the table 4 Fig.10. Entropy Vs Covertness Index in IPSec based subliminal channel Sl.No. TrapdoorName 1 SubliminalChan nel-IPSecESP-1 2 SubliminalChan nel-IPSecESP-2 3 SubliminalChan nel-IPSecESP-3 International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 Fig.9. Entropy Vs Covertness Index in IPv4 -Trapdoor Analysis of Subliminal Channel in IPSec The graph of Trapdoors Vs the Covertness Index is show in the figure 10 where increase in the number of the trapdoors in IPSec ESP makes covertness index constant. The trapdoors in TCP s simple and provides seven fields for placing the covert data. The table 3 depicts the changing trapdoor that has an effect on the covertness index. When more number of the trapdoors are involved it is difficult to detect the composition of the covert channel. The figure 11 shows change in the trapdoor count that has an effect in the detection. However the changes in the covertness index can be minimal. The trapdoor setting in the subliminal channel in SSL/TLS is based on the algorithm used in its cipher suite. This is purely called as random oracle channel. However to increase the complexity of the subliminal to thwart detection the randomization of bits is feasible in chosen prime number. This forms Newton Subliminal Channel. The covertness channels is discussed in the table 4 Fig.10. Entropy Vs Covertness Index in IPSec based subliminal channel No.ofTrapd oors No. of Trapdoorsu sed Algorithm CovertnessI ndex Entropy C n 2 1 AES- XCBC- MAC 0.15 2.803 0. n - - AES- XCBC- MAC 0.47 4.78 0. n - - AES- XCBC- MAC 0.47 5.21 0. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 50 The graph of Trapdoors Vs the Covertness Index is show in the figure 10 where increase in the number of the trapdoors in IPSec ESP makes covertness index constant. The trapdoors in TCP s simple and provides seven fields for placing the covert data. The table 3 depicts the changing trapdoor that has an effect on the covertness index. When more number of the nnel. The figure 11 shows change in the trapdoor count that has an effect in the detection. However the changes in the covertness index can be minimal. The trapdoor setting in the subliminal channel in SSL/TLS is uite. This is purely called as random oracle channel. However to increase the complexity of the subliminal to thwart detection the randomization of Subliminal Channel. The covertness C/E .14 .35 .35
  • 13. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 Table 3. Multi-Trapdoor Analysis of Network covert channel in TCP Sl.No. TrapdoorName 1 NetworkCovertC hannel-TCP-1 2 NetworkCovertC hannel-TCP-2 3 NetworkCovertC hannel-TCP-3 The graph of covertness index Vs th 12. The higher entropy value for the some of the formation indicates that the detection engine [10] is able to detect the activity and this give clear indication of the higher detection rates. Hybrid Covert channel is not feasible for the combinations of the Network covert channel in TCP and IPv4 as this become easily detectable combination. Fig.11. Entropy Vs Covertness Index in Covert Channel based on TCP Table4.Multi- Sl.No. TrapdoorName 1 SubliminalC hannel(Oracl e)- SSL/TLS-1 2. SubliminalC hannel(Oracl e)- SSL/TLS-2 3 SubliminalC hannel(Oracl e)- SSL/TLS-3 International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 Trapdoor Analysis of Network covert channel in TCP No.ofTrapd oors No. of Trapdoorsu sed Algorithm CovertnessI ndex Entropy C C 1 7 1 NIL 0.142 2.803 0. C 2 7 2 NIL 0.28 5.606 0. C 3 7 3 NIL 0.42 11.21 0. The graph of covertness index Vs the trapdoor in the subliminal channel is shown in the figure 12. The higher entropy value for the some of the formation indicates that the detection engine [10] is able to detect the activity and this give clear indication of the higher detection rates. rid Covert channel is not feasible for the combinations of the Network covert channel in TCP and IPv4 as this become easily detectable combination. Fig.11. Entropy Vs Covertness Index in Covert Channel based on TCP -TrapdoorAnalysisofSubliminalChannelinSSL/TLS No.ofTrapd oors No. of Trapdoorsu sed Algorithm CovertnessI ndex Entropy C - - SSLCi- pherSuite 0.25 2.803 0. - - SSLCi- pherSuite 0.58 3.67 0. - - SSLCi- pherSuite 0.58 3.67 0. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 51 C/E .14 .28 .14 e trapdoor in the subliminal channel is shown in the figure 12. The higher entropy value for the some of the formation indicates that the detection engine [10] is able to detect the activity and this give clear indication of the higher detection rates. rid Covert channel is not feasible for the combinations of the Network covert channel in TCP C/E .14 .35 .35
  • 14. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 Fig.12. Covertness Index for Subliminal Channel based on SSL/TLS 8.CONCLUSION Covert schemes are difficult to understand from third party entity as they obscure the content taken in protocol header. This provides an opportunity for embedding any data which may even be malware code. Entropy based analysis gives the actual number of bits used to represent the covert symbol in a protocol. This gives clearly metric to understand the covert channel schemes in a better way. It is unacceptable to have malicious conversation of the network even in presence of administrator. It is inference this experiment that the hybri entropy which makes it difficult to detect. It is required to concentrate on stronger detection principle to detect such events. ACKNOWLEDGEMENT AnjanKoundinya thanks Late Dr. V.K Ananthashayana, Erstwhile Head, De Computer Science and Engineering, M.S.Ramaiah Institute of Tech igniting the passion for research. REFERENCES [1] Description of Detection Approaches at the URL. http://gray net/projects/papers/html/cctde.html, 2014 [2] Description of the Entropy calculation at the URL. [Online; accessed 16-Feb-2015]. [3] KoundinyaAnjan and Jibi Abraham. Behaviour analysis of transport layer based hybrid covert channel. In Third International Conference on Net Chennai, India, 2010. Springer [4] Jibi Abraham, Anjan K, Srinath N K. Attack modelling and behavioral analysis of hybrid covert channel in secured communication. ACEEE In 2014. [5] Bo Yuan Chaim Sanders, Jacob Valletta.Employing Entropy in the Detection and Monitoring of Network Covert Channels. 2012. [6] RajarathnamChandramouli and Koduvay internet: Issues, approaches, and experiences. 5(1):4150, July 2007. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 Fig.12. Covertness Index for Subliminal Channel based on SSL/TLS to understand from third party entity as they obscure the content taken in protocol header. This provides an opportunity for embedding any data which may even be malware code. Entropy based analysis gives the actual number of bits used to represent the ert symbol in a protocol. This gives clearly metric to understand the covert channel schemes in a better way. It is unacceptable to have malicious conversation of the network even in presence of administrator. It is inference this experiment that the hybrid covert channel has high degree of entropy which makes it difficult to detect. It is required to concentrate on stronger detection AnjanKoundinya thanks Late Dr. V.K Ananthashayana, Erstwhile Head, De Computer Science and Engineering, M.S.Ramaiah Institute of Tech-nology, Bangalore, for igniting the passion for research. Description of Detection Approaches at the URL. http://gray net/projects/papers/html/cctde.html, 2014. [Online; accessed 15-Feb-2015]. Description of the Entropy calculation at the URL. http://www. shannonentropy.netmark.pl/, 2015]. KoundinyaAnjan and Jibi Abraham. Behaviour analysis of transport layer based hybrid covert channel. In Third International Conference on Net-work Security and Application, pages 83 Chennai, India, 2010. Springer-Verlag LNCS series. Jibi Abraham, Anjan K, Srinath N K. Attack modelling and behavioral analysis of hybrid covert ecured communication. ACEEE In-ternational Journal of Network Security, 05(2):67{77, Bo Yuan Chaim Sanders, Jacob Valletta.Employing Entropy in the Detection and Monitoring of Network Covert Channels. 2012. RajarathnamChandramouli and Koduvayur P. Subbalakshmi. Covert chan-nel forensics on the internet: Issues, approaches, and experiences. 5(1):4150, July 2007. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 52 to understand from third party entity as they obscure the content taken in protocol header. This provides an opportunity for embedding any data which may even be malware code. Entropy based analysis gives the actual number of bits used to represent the ert symbol in a protocol. This gives clearly metric to understand the covert channel schemes in a better way. It is unacceptable to have malicious conversation of the network even in presence d covert channel has high degree of entropy which makes it difficult to detect. It is required to concentrate on stronger detection AnjanKoundinya thanks Late Dr. V.K Ananthashayana, Erstwhile Head, De-partment of nology, Bangalore, for Description of Detection Approaches at the URL. http://gray-world. http://www. shannonentropy.netmark.pl/, KoundinyaAnjan and Jibi Abraham. Behaviour analysis of transport layer based hybrid covert work Security and Application, pages 83-92, Jibi Abraham, Anjan K, Srinath N K. Attack modelling and behavioral analysis of hybrid covert ternational Journal of Network Security, 05(2):67{77, Bo Yuan Chaim Sanders, Jacob Valletta.Employing Entropy in the Detection and Monitoring of nel forensics on the
  • 15. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 [7] Anjan K Koundinya et.al... Covertness analysis of subliminal channels in legitimate communication In ADCONS 2011, pages 582- [8] JaideepChandrashekar et.al. Exploiting temporal persistence to detect covert botnet channels,. In Proceedings of 12th International Symposium, RAID 2009, pages 326{345, Saint September 2009. [9] LoicHelou, Claude Jard, and Marc Zeitoun.Covert channels detection in protocols using scenarios. SPV'03, Volume 3, April 2003. [10] Anjan K Koundinya and Jibi Abraham. Design of Transport Layer Based Hybrid Covert Channel Detection Engine, volume 1 of 4. Internatio 2010. [11] B. W. Lampson. A Note on the Con_nement Problem.Communication of the ACM, 1973. [12] Enping Li and Scott Craver. A supraliminal channel in a wireless phone application,.In Proceedings of the 11th ACM workshop on Multimedia and security, pages 7{18, Princeton, New Jersey, USA, 2009. [13] Clay Shields SarderCabuk, Carla Brodley. IP covert timing channels : Design and detection. CCS, 4, 2004. [14] Clay Shields SarderCabuk, Carla Brodley. IP covert channel detection.ACM Transaction on Information and System Security, Volume 12(Article 22), 2009. [15] Gustavus J Simmons. The Subliminal Channel and Digital Signatures.Springer [16] Steffen Wendzel. Protocol Channels.HAKIN9, 2009. [17] Andreas Willig. A short introduction to queuing theory.lecture notes at Technical University, Berlin, 1999. [18] Adam Young and Moti Yung, Malicious Cryptography. First edition. Wiley Publish 220-240, 2004. AUTHOR’S AnjanK has received his B University,Belgaum,India in 2007 A Science and Engineering, M.S.Rama been awarded Best Performer PG 20 includes NetworkSecurityandCrypto Ph.D in Computer Science and Engi as Assistant Professorin Dept.of Co Engineering, Bengaluru, India. SrinathNK has his M.E degree in S Roorkee University, in 1986 and Ph in 2009.His areas of research inte Distributed Computing, DBMS ,Mic PG, Dept of Computer Science and JibiAbraham has received he BITS,Rajasthan,India in 199 and University , Belgaum , India in 20 fresearch interests include Network of Wireless Sensor Networks and A Head in Dept. of CEIT, College of E International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 Anjan K Koundinya et.al... Covertness analysis of subliminal channels in legitimate communication -591. Springer- Verlag LNCS series, 2012 JaideepChandrashekar et.al. Exploiting temporal persistence to detect covert botnet channels,. In Proceedings of 12th International Symposium, RAID 2009, pages 326{345, Saint- , Claude Jard, and Marc Zeitoun.Covert channels detection in protocols using scenarios. SPV'03, Volume 3, April 2003. Anjan K Koundinya and Jibi Abraham. Design of Transport Layer Based Hybrid Covert Channel Detection Engine, volume 1 of 4. International Journal of Ad hoc,Sensor and Ubiquitous Computing, B. W. Lampson. A Note on the Con_nement Problem.Communication of the ACM, 1973. Enping Li and Scott Craver. A supraliminal channel in a wireless phone application,.In Proceedings 11th ACM workshop on Multimedia and security, pages 7{18, Princeton, New Jersey, USA, Clay Shields SarderCabuk, Carla Brodley. IP covert timing channels : Design and detection. CCS, 4, Clay Shields SarderCabuk, Carla Brodley. IP covert channel detection.ACM Transaction on Information and System Security, Volume 12(Article 22), 2009. Gustavus J Simmons. The Subliminal Channel and Digital Signatures.Springer-Verlag, 1998. Wendzel. Protocol Channels.HAKIN9, 2009. Andreas Willig. A short introduction to queuing theory.lecture notes at Technical University, Berlin, Adam Young and Moti Yung, Malicious Cryptography. First edition. Wiley Publish- B.E degree from Visveswariah Technological And his master degre from Department of Computer aiahInstitute of Technology ,Bangalore, India.He has 010 for his academic excellence.His area so fresearch ography,Agile Software Engineering.He ispursuing ineeing fromVTU,Belgaum. He is currently working Computer Science and Engineering, RV College of Systems Engineering and Operations Research from hD degree from Avinash Lingum University,India erests include Operations Research, Parallel and croprocessor. His isworking as Professor and Dean d Engineering,RVCollege of Engineering. er M.S degree in Software Systems from nd PhD degree from Visveswariah Technological 2008 in the area of Network Security.He rarea so routing algorithms ,Cryptography ,Network Security Algorithms Design.She is working as Professor and Engineering Pune. International Journal of Network Security & Its Applications (IJNSA) Vol.7, No.3, May 2015 53 Anjan K Koundinya et.al... Covertness analysis of subliminal channels in legitimate communication JaideepChandrashekar et.al. Exploiting temporal persistence to detect covert botnet channels,. In -Malo, France, , Claude Jard, and Marc Zeitoun.Covert channels detection in protocols using scenarios. Anjan K Koundinya and Jibi Abraham. Design of Transport Layer Based Hybrid Covert Channel nal Journal of Ad hoc,Sensor and Ubiquitous Computing, B. W. Lampson. A Note on the Con_nement Problem.Communication of the ACM, 1973. Enping Li and Scott Craver. A supraliminal channel in a wireless phone application,.In Proceedings 11th ACM workshop on Multimedia and security, pages 7{18, Princeton, New Jersey, USA, Clay Shields SarderCabuk, Carla Brodley. IP covert timing channels : Design and detection. CCS, 4, Clay Shields SarderCabuk, Carla Brodley. IP covert channel detection.ACM Transaction on Verlag, 1998. Andreas Willig. A short introduction to queuing theory.lecture notes at Technical University, Berlin, -ing,Feb, pages