浏览全部资源
扫码关注微信
1. 中国科学院软件研究所并行软件与计算科学实验室,北京 100190
2. 中国科学院大学计算机科学与技术学院,北京 100049
3. 广州中国科学院软件应用技术研究所电子数据取证实验室,广东 广州 511458
4. 中国科学院软件研究所智能软件研究中心,北京 100190;5.中国科学院软件研究所互联网软件技术实验室,北京 100190;6.中国科学院软件研究所协同创新中心,北京 100190
5. 中国科学院软件研究所互联网软件技术实验室,北京 100190
6. 中国科学院软件研究所协同创新中心,北京 100190
[ "李彦峰(1984- ),男,山东济宁人,中国科学院软件研究所博士生,主要研究方向为网络隐蔽信道构建与分析。" ]
[ "丁丽萍(1965- ),女,山东青州人,博士,中国科学院软件研究所研究员、博士生导师,主要研究方向为数字取证、系统安全与可信计算。" ]
[ "吴敬征(1982- ),男,河北唐山人,博士,中国科学院软件研究所副研究员,主要研究方向为系统安全、漏洞挖掘、移动安全。" ]
[ "崔强(1985- ),男,辽宁抚顺人,中国科学院软件研究所博士生,主要研究方向为机器学习、推荐算法、众测。" ]
[ "刘雪花(1986- ),女,湖南涟源人,中国科学院软件研究所博士生,主要研究方向为数字取证、系统安全与可信计算。" ]
[ "关贝(1986- ),男,山西运城人,博士,中国科学院软件研究所助理研究员,主要研究方向为人工智能方法和大数据分析方法、网络安全分析技术、操作系统虚拟化技术和安全操作系统。" ]
网络出版日期:2019-05,
纸质出版日期:2019-05-25
移动端阅览
李彦峰, 丁丽萍, 吴敬征, 等. 区块链环境下的新型网络隐蔽信道模型研究[J]. 通信学报, 2019,40(5):67-78.
Yanfeng LI, Liping DING, Jingzheng WU, et al. Research on a new network covert channel model in blockchain environment[J]. Journal on communications, 2019, 40(5): 67-78.
李彦峰, 丁丽萍, 吴敬征, 等. 区块链环境下的新型网络隐蔽信道模型研究[J]. 通信学报, 2019,40(5):67-78. DOI: 10.11959/j.issn.1000-436x.2019111.
Yanfeng LI, Liping DING, Jingzheng WU, et al. Research on a new network covert channel model in blockchain environment[J]. Journal on communications, 2019, 40(5): 67-78. DOI: 10.11959/j.issn.1000-436x.2019111.
区块链是随着数字货币商品兴起的去中心化基础架构,具有安全可信、顽健性高等特点。首次提出区块链环境下的网络隐蔽信道模型,具有抗干扰性、抗篡改性、多线路通信性、接收方匿名性、线路无关性,可以克服现有网络环境下的隐蔽信道特性缺陷等弊端。首先提出了区块链网络隐蔽信道模型,用形式化方法建模并证明了抗干扰性和抗篡改性;其次构建了基于业务操作时间间隔的区块链网络隐蔽信道的场景;最后提出了包含抗检测性、顽健性、传输效率的区块链网络隐蔽信道评估向量,为基于区块链环境的新型网络隐蔽信道的实用化奠定了理论基础。
Blockchain is a decentralized architecture emerging with cryptocurrencies
which is credible and robust.A network covert channel model in blockchain environment was proposed for the first time
which was anti-interference
anti-tamper modification
multi-line communication
receiver anonymity and line independence.The shortcomings of network covert channel in existing network environment could be tackled by the new type of network covert channel
such as characteristic defect.etc.Firstly
A network covert channel model in blockchain environment was presented by formal method
its anti-interference and anti-tamper modification was proved.Then
a blockchain network covert channel scenario using service operation interval time was presented.Finally
the undetectability
robustness and rate of the blockchain network covert channel evaluation vectors was proposed.A theoretical foundation was laid for the practicality of the new type of network covert channel in blockchain.
NAKAMOTO S . Bitcoin:a peer-to-peer electronic cash system [J ] . Consulted , 2008 , 1 ( 2012 ):28.
沈鑫 , 裴庆祺 , 刘雪峰 . 区块链技术综述 [J ] . 网络与信息安全学报 , 2016 , 2 ( 11 ): 11 - 20 .
SHEN X , PEI Q Q , LIU X F . Survey of block chain [J ] . Chinese Journal of Network and Information Security , 2016 , 2 ( 11 ): 11 - 20 .
袁勇 , 王飞跃 . 区块链技术发展现状与展望 [J ] . 自动化学报 , 2016 , 42 ( 4 ): 481 - 494 .
YUAN Y , WANG F Y . Blockchain:the state of the art and future trends [J ] . ACTA Automatica Sinica , 2016 , 42 ( 4 ): 481 - 494 .
MILLEN J , . 20 years of covert channel modeling and analysis [C ] // The IEEE Symposium on Security and Privacy . IEEE , 1999 : 113 - 114 .
WENDZEL S , ZANDER S , FECHNER B , et al . Pattern-based survey and categorization of network covert channel techniques [J ] . ACM Computing Surveys , 2015 , 47 ( 3 ): 1 - 26 .
FISK G , FISK M , PAPADOPOULOS C , et al . Eliminating steganography in internet traffic with active wardens [C ] // Revised Papers from the International Workshop on Information Hiding . 2002 : 18 - 35 .
HANDLEY M , PAXSON V , KREIBICH C . Network intrusion detection:evasion,traffic normalization,and end-to-end protocol semantics [C ] // Conference on Usenix Security Symposium . 2001 :9.
LEWANDOWSKI G , LUCENA N B , CHAPIN S J . Analyzing network-aware active wardens in IPv6 [C ] // Information Hiding,International Workshop . 2006 : 58 - 77 .
GILES J , HAJEK B . An information-theoretic and game-theoretic study of timing channels [J ] . Information Theory IEEE Transactions on , 2002 , 48 ( 9 ): 2455 - 2477 .
KANG M H , MOSKOWITZ I S . A pump for rapid,reliable,secure communication [C ] // ACM Conference on Computer and Communications Security . ACM , 1993 : 119 - 129 .
KANG M H , MOSKOWITZ I S , Chincheck S . The pump:a decade of covert fun [C ] // Computer Security Applications Conference . 2006 :360.
SELLKE S H , WANG C C , BAGCHI S , et al . TCP/IP timing channels:theory to implementation [C ] // IEEE International Conference on Computer Communications . IEEE , 2007 : 2204 - 2212 .
ARCHIBALD R , GHOSAL D . A covert timing channel based on fountain codes [C ] // IEEE International Conference on Trust,Security and Privacy in Computing and Communications . IEEE , 2012 : 970 - 977 .
HOUMANSADR A , BORISOV N . CoCo:coding-based covert timing channels for network flows [C ] // International Conference on Information Hiding . 2011 : 314 - 328 .
BACKS P , WENDZEL S , KELLER J . Dynamic routing in covert channel overlays based on control protocols [C ] // International Conference for Internet Technology and Secured Transactions . 2012 : 32 - 39 .
SZCZYPIORSKI K , MAZURCZYK W , CABAJ K . TrustMAS:trusted communication platform for multi-agent systems [C ] // OTM 2008 Confederated International Conferences,Coopis,Doa,Gada,Is,and Odbase . 2008 : 1019 - 1035 .
刘江 , 霍如 , 李诚成 , 等 . 基于命名数据网络的区块链信息传输机制 [J ] . 通信学报 , 2018 , 39 ( 1 ): 24 - 33 .
LIU J , HUO R , LI C C , et al . Information transmition mechanism of Bloackchain technology based on named-data networking [J ] . Journal on Commnications , 2018 , 39 ( 1 ): 24 - 33 .
傅晓彤 , 陈思 , 张宁 . 基于代理的密码货币支付系统 [J ] . 通信学报 , 2017 , 38 ( 7 ): 199 - 206 .
FU X T , CHEN S , ZHANG N . Proxy-cryptocurrency payment system [J ] . Journal on Commnications , 2017 , 38 ( 7 ): 199 - 206 .
LAMPSON B W . A note on the confinement problem [J ] . Communications of the ACM , 1973 , 16 ( 10 ): 613 - 615 .
王永吉 , 吴敬征 , 曾海涛 , 等 . 隐蔽信道研究 [J ] . 软件学报 , 2010 , 21 ( 9 ): 2262 - 2288 .
WANG Y J , WU J Z , ZENG H T , et al . Covert channel research [J ] . Journal of Software , 2010 , 21 ( 9 ): 2262 - 2288 .
曾海涛 , 王永吉 , 祖伟 , 等 . 短消息指标新定义及在事务信道限制中的应用 [J ] . 软件学报 , 2009 , 20 ( 4 ): 985 - 996 .
ZENG H T , WANG Y J , ZU W , et al . New definition of small message criterion and its application in transaction covert channel mitigating [J ] . Journal of Software , 2009 , 20 ( 4 ): 985 - 996 .
王庆 , 屠晨阳 , 沈嘉荟 . 侧信道攻击通用框架设计及应用 [J ] . 信息网络安全 , 2017 ( 5 ): 57 - 62 .
WANG Q , TU C Y , SHEN J H . Design and application of general framework for side channel attack [J ] . Netinfo Security , 2017 ( 5 ): 57 - 62 .
周昱 , 于宗光 . 硬件木马威胁与识别技术综述 [J ] . 信息网络安全 , 2016 ( 1 ): 11 - 17 .
ZHOU Y , YU Z G . Threat analysis and detection techniques of hardware trojans [J ] . Netinfo Security , 2016 ( 1 ): 11 - 17 .
MILLEN J , . 20 years of covert channel modeling and analysis [C ] // IEEE Symposium on Security and Privacy . IEEE , 1999 : 113 - 114 .
GIRLING C G . Covert channels in LAN's [J ] . IEEE Transactions on Software Engineering , 1987 , SE-13 ( 2 ): 292 - 296 .
A D , S C . Exploitation of data streams authorized by a network access control system for arbitrary data transfers:tunneling and covert channels over the http protocol [R ] . Technical Report , 2005 .
MAZURCZYK W , SMOLARCZYK M , SZCZYPIORSKI K . Retransmission steganography and its detection [J ] . Soft Computing , 2011 , 15 ( 3 ): 505 - 515 .
TRABELSI Z , JAWHAR I . Covert file transfer protocol based on the ip record route option [J ] . Journal of Information Assurance and Security , 2010 ( 5 ): 64 - 73 .
SERVETTO S D , VETTERLI M . Communication using phantoms:covert channels in the Internet [C ] // IEEE International Symposium on Information Theory . IEEE , 2001 :229.
ROWLAND C H . Covert channels in the TCP/IP protocol suite [J ] . First Monday , 1997 , 2 ( 2 ): 32 - 48 .
SEBASTIAN Z , GRENVILLE A , PHILIP B . Covert channels in the IP time to live field [C ] // Telecommunication Networks and Application Conference . 2006 : 298 - 302 .
JANKOWSKI B , MAZURCZYK W , SZCZYPIORSKI K . Information hiding using improper frame padding [C ] // Telecommunications Network Strategy and Planning Symposium . 2010 : 1 - 6 .
PETITCOLAS F A P , ANDERSON R J , KUHN M G . Information hiding-a survey [J ] . Proceedings of the IEEE , 1999 , 87 ( 7 ): 1062 - 1078 .
HERZBERG A , SHULMAN H . Limiting MitM to MitE covert-channels [C ] // International Conference on Availability,Reliability and Security . 2013 : 236 - 241 .
SWINNEN A , STRACKX R , PHILIPPAERTS P , et al . ProtoLeaks:a reliable and protocol-independent network covert channel [C ] // International Conference on Information Systems Security . 2012 : 119 - 133 .
王鹏 , 兰少华 , 张晶 , 等 . 一种基于TCP时间戳选项的隐蔽信道方法 [J ] . 解放军理工大学学报(自然科学版) , 2015 ( 2 ): 120 - 125 .
WANG P , LAN S H , ZHANG J , et al . A hidden channel method based on TCP timestamp option [J ] . Journal of PLA University of Science and Technology(Natural Science Edition) , 2015 ( 2 ): 120 - 125 .
HANDEL T G , SANDFORD M T . Hiding data in the OSI network model [C ] // Information Hiding,First International Workshop . 1996 : 23 - 38 .
GIFFIN J , GREENSTADT R , LITWACK P , et al . Covert messaging through TCP timestamps [C ] // International Conference on Privacy Enhancing Technologies . 2002 : 194 - 208 .
安德烈亚斯 . 精通比特币 [M ] . 乔延宏,译.南京 : 东南大学出版社 , 2018 .
ANDREAS M . Mastering bitcoin [M ] . QIAO Y H,transl . Nanjing : Southeast University PressPress , 2018 .
WENDZEL S , KELLER J . Hidden and under control:a survey and outlook on covert channel-internal control protocols [J ] . Annals of Telecommunications , 2014 , 69 : 417 - 430 .
程书芝 , 师文轩 , 刘俪婷 . 区块链技术综述 [J ] . 中国科技论文在线 , 2016 .
CHENG S Z , SHI W X , LIU L T . Survey on blockchain [J ] . Sciencepaper Online . 2016 .
CABUK S , BRODLEY C E , SHIELDS C . IP covert timing channels:design and detection [C ] // ACM Conference on Computer and Communications Security . ACM , 2004 : 178 - 187 .
吴敬征 , 丁丽萍 , 王永吉 . 云计算环境下隐蔽信道关键问题研究 [J ] . 通信学报 , 2011 , 32 ( 9A ): 184 - 203 .
WU J Z , DING L P , WANG Y J . Reaserch on key problem of covert channel in cloud computing [J ] . Journal on Communications , 2011 , 32 ( 9A ): 184 - 203 .
WU J Z , WANG Y J , DING L P , et al . Improving performance of network covert timing channel through Huffman coding [J ] . Mathematical & Computer Modelling , 2012 , 55 ( 1–2 ): 69 - 79 .
ZANDER S , ARMITAGE G . CCHEF-covert channels evaluation framework design and implementation [C ] // Centre for Advanced Internet Architectures Technical Report , 2008 : 1 - 10 .
GIANVECCHIO S , WANG H . Detecting covert timing channels:an entropy-based approach [C ] // The 14th Conference on Computer and Communications Security.ACM . 2007 : 307 - 316 .
董庆宽 . 阈下信道技术研究 [D ] . 西安:西安电子科技大学 , 2003 .
DONG Q K . Study on subliminal channels [D ] . Xi’an:Xidian University , 2003 .
0
浏览量
1631
下载量
0
CSCD
关联资源
相关文章
相关作者
相关机构