Subliminal channel


In cryptography, subliminal channels are covert channels that can be used to communicate secretly in normal looking communication over an insecure channel. Subliminal channels in digital signature crypto systems were found in 1984 by Gustavus Simmons.
Simmons describes how the "Prisoners' Problem" can be solved through parameter substitution in digital signature algorithms.
Signature algorithms like ElGamal and DSA have parameters which must be set with random information. He shows how one can make use of these parameters to send a message subliminally. Because the algorithm's signature creation procedure is unchanged, the signature remains verifiable and indistinguishable from a normal signature. Therefore, it is hard to detect if the subliminal channel is used.
The broadband and the narrow-band channels can use different algorithm parameters. A narrow-band channel cannot transport maximal information, but it can be used to send the authentication key or datastream.
Research is ongoing : further developments can enhance the subliminal channel, e.g., allow for establishing a broadband channel without the need to agree on an authentication key in advance. Other developments try to avoid the entire subliminal channel.

Examples

An easy example of a narrowband subliminal channel for normal human-language text would be to define that an even word count in a sentence is associated with the bit "0" and an odd word count with the bit "1". The question "Hello, how do you do?" would therefore send the subliminal message "1".
The Digital Signature Algorithm has one subliminal broadband and three subliminal narrow-band channels
At signing the parameter has to be set random. For the broadband channel this parameter is instead set with a subliminal message.
  1. Key generation
  2. # choose prime
  3. # choose prime
  4. # calculate generator
  5. # choose authentication key and send it securely to the receiver
  6. # calculate public key mod
  7. Signing
  8. # choose message
  9. # calculate message hash value mod mod
  10. # instead of random value subliminal message is chosen
  11. # calculate inverse of the subliminal message mod
  12. # calculate signature value mod mod mod mod
  13. # calculate signature value mod mod
  14. # sending message with signature triple
  15. Verifying
  16. # receiver gets message triple
  17. # calculate message hash mod mod
  18. # calculate inverse mod
  19. # calculate mod mod
  20. # calculate mod mod
  21. # calculate signature mod mod mod mod
  22. # since, the signature is valid
  23. Message extraction on receiver side
  24. # from triple
  25. # extract message mod
The formula for message extraction is derived by transposing the signature value calculation formula.
In this example, an RSA modulus purporting to be of the form n = pq is actually of the form n = pqr, for primes p, q, and r. Calculation shows that exactly one extra bit can be hidden in the digitally signed message. The cure for this was found by cryptologists at the Centrum Wiskunde & Informatica in Amsterdam, who developed a Zero-knowledge proof that n is of the form n = pq. This example was motivated in part by The Empty Silo Proposal.

Example - RSA Case study

Here is a PGP public key, which was generated to include two subliminal channels - the first is the "key ID", which should normally be random hex, but below is "covertly" modified to read "C0DED00D". The second is the base64 representation of the public key - again, supposed to be all random gibberish, but the English-readable message "//This+is+Christopher+Drakes+PGP+public+key//Who/What+is+watcHIng+you//" has been inserted. Adding both these subliminal messages was accomplished by tampering with the random number generation during the RSA key generation phase.
PGP Key. RSA 2020/C0DED00D Fprint: 250A 7E38 9A1F 8A86 0811 C704 AF21 222C
-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: Private
mQESAgAAAAAAAAEH5Ar//This+is+Christopher+Drakes+PGP+public+key//
Who/What+is+watcHIng+you//Di0nAraP+Ebz+iq83gCa06rGL4+hc9Gdsq667x
8FrpohTQzOlMF1Mj6aHeH2iy7+OcN7lL0tCJuvVGZ5lQxVAjhX8Lc98XjLm3vr1w
ZBa9slDAvv98rJ8+8YGQQPJsQKq3L3rN9kabusMs0ZMuJQdOX3eBRdmurtGlQ6AQ
AfjzUm8z5/2w0sYLc2g+aIlRkedDJWAFeJwAVENaY0LfkD3qpPFIhALN5MEWzdHt
Apc0WrnjJDby5oPz1DXxg6jaHD/WD8De0A0ARRAAAAAAAAAAAbQvQ2hyaXN0b3Bo
ZXIgRHJha2UgPENocmlzdG9waGVyLkRyYWtlQFBvQm94LmNvbT60SE5ldFNhZmUg
c2VjdXJpdHkgc29mdHdhcmUgZGlyZWN0b3IgQ2hyaXN0b3BoZXIgRHJha2UgPE5l
dFNhZmVAUG9Cb3guY29tPokBEgMFEDPXgvkcP9YPwN7QDQEB25oH4wWEhg9cBshB
i6l17fJRqIJpXKAz4Zt0CfAfXphRGXC7wC9bCYzpHZSerOi1pd3TpHWyGX3HjGEP
6hyPfMldN/sm5MzOqgFc2pO5Ke5ukfgxI05NI0+OKrfc5NQnDOBHcm47EkK9TsnM
c3Gz7HlWcHL6llRFwk75TWwSTVbfURbXKx4sC+nNExW7oJRKqpuN0JZxQxZaELdg
9wtdArqW/SY7jXQn//YJV/kftKvFrA24UYLxvGOXfZXpP7Gl2CGkDI6fzism75ya
xSAgn9B7BqQ4BLY5Vn+viS++6Rdavykyd8j9sDAK+oPz/qRtYJrMvTqBErN4C5uA
IV88P1U=
=/BRt
-----END PGP PUBLIC KEY BLOCK-----

Improvements

A modification to the Brickell and DeLaurentis signature scheme provides a broadband channel without the necessity to share the authentication key.
The Newton channel is not a subliminal channel, but it can be viewed as an enhancement.

Countermeasures

With the help of the zero-knowledge proof and the commitment scheme it is possible to prevent the usage of the subliminal channel.
It should be mentioned that this countermeasure has a 1-bit subliminal channel. The reason for that is the problem that a proof can succeed or purposely fail.
Another countermeasure can detect, but not prevent, the subliminal usage of the randomness.