Whispers in End Hopping: High-Robustness Network Covert Channel Based on End Spreading
Abstract
1. Introduction
2. Related Work
2.1. Network Covert Channel
2.2. End Hopping and Spreading
3. Model and Scheme
3.1. Model of CCES
3.2. Scheme Implementation
3.2.1. The Communication Scenario
3.2.2. The CCES-Based Scheme
M-Sequence Generation
Message Preprocessing
M-Sequence Modulation
End Spreading Sequence Generation
Algorithm 1 The pseudocode of and sequence generation algorithms. |
|
End Spreading Sequence Demodulation
3.2.3. Characteristic Analysis
Loss Tolerance
Eavesdropping Resistance
Robust Synchronization
4. Evaluation Metrics
4.1. Non-Detectability
4.2. Robustness
4.3. Efficiency
5. Experiment Analysis
5.1. Non-Detectability Test
5.2. Robustness Test
Loss Tolerance Test
Anti-Interference Test
5.3. Efficiency Test
Efficiency and Hopping Rate Test
Efficiency and End Spreading Degree Test
6. Conclusions
Author Contributions
Funding
Institutional Review Board Statement
Informed Consent Statement
Data Availability Statement
Conflicts of Interest
Abbreviations
BER | Bit error rate |
BPS | Bits per second |
CCES | Covert channel model based on end spreading |
FHSS | Frequency hopping spread spectrum |
LFSR | Linear feedback shift register |
PLR | Packet loss rate |
References
- Tan, V.Y.F.; Lee, S.H. Time-Division is Optimal for Covert Communication Over Some Broadcast Channels. IEEE Trans. Inf. Forensics Secur. 2019, 14, 1377–1389. [Google Scholar] [CrossRef]
- Ai, X.; Chen, H.; Lin, K.; Wang, Z.; Yu, J. Nowhere to Hide: Efficiently Identifying Probabilistic Cloning Attacks in Large-Scale RFID Systems. IEEE Trans. Inf. Forensics Secur. 2021, 16, 714–727. [Google Scholar] [CrossRef]
- Caviglione, L. Trends and challenges in network covert channels countermeasures. Appl. Sci. 2021, 11, 1641. [Google Scholar] [CrossRef]
- Zhang, T.; Li, B.; Zhu, Y.; Han, T.; Wu, Q. Covert channels in blockchain and blockchain based covert communication: Overview, state-of-the-art, and future directions. Comput. Commun. 2023, 205, 136–146. [Google Scholar] [CrossRef]
- Du, J.; Li, L.; Xiong, X.; Niu, T. Research on a network covert channel based on blockchain. In Proceedings of the 2023 IEEE 2nd International Conference on Electrical Engineering, Big Data and Algorithms (EEBDA), Changchun, China, 24–26 February 2023; IEEE: Piscataway, NJ, USA, 2023; pp. 1865–1868. [Google Scholar]
- Tsapin, D.; Pitelinskiy, K.; Suvorov, S.; Osipov, A.; Pleshakova, E.; Gataullin, S. Machine learning methods for the industrial robotic systems security. J. Comput. Virol. Hacking Tech. 2024, 20, 397–414. [Google Scholar] [CrossRef]
- Pleshakova, E.; Osipov, A.; Gataullin, S.; Gataullin, T.; Vasilakos, A. Next gen cybersecurity paradigm towards artificial general intelligence: Russian market challenges and future global technological trends. J. Comput. Virol. Hacking Tech. 2024, 20, 429–440. [Google Scholar] [CrossRef]
- Cabuk, S.; Brodley, C.E.; Shields, C. IP covert timing channels: Design and detection. In Proceedings of the 11th ACM Conference on Computer and Communications Security, Washington, DC, USA, 25–29 October 2004; pp. 178–187. [Google Scholar]
- Lucena, N.B.; Lewandowski, G.; Chapin, S.J. Covert channels in IPv6. In Proceedings of the International Workshop on Privacy Enhancing Technologies, Cavtat, Croatia, 30 May–1 June 2005; Springer: Berlin/Heidelberg, Germany, 2005; pp. 147–166. [Google Scholar]
- Chow, J.K.; Li, X.; Mountrouidou, X. Raising flags: Detecting covert storage channels using relative entropy. In Proceedings of the 2017 ACM SIGCSE Technical Symposium on Computer Science Education, Seattle, WA, USA, 8–11 March 2017; pp. 759–760. [Google Scholar]
- Xing, J.; Morrison, A.; Chen, A. NetWarden: Mitigating Network Covert Channels without Performance Loss. In Proceedings of the 11th USENIX Workshop on Hot Topics in Cloud Computing (HotCloud 19), Renton, WA, USA, 8–9 July 2019. [Google Scholar]
- Thyer, J. Covert Data Storage Channel Using IP Packet Headers; SANS Institute: Frederick, MD, USA, 2008. [Google Scholar]
- Kang, M.; Moskowitz, I.; Chincheck, S. The Pump: A decade of covert fun. In Proceedings of the 21st Annual Computer Security Applications Conference (ACSAC’05), Tucson, AZ, USA, 5–9 December 2005; pp. 352–360. [Google Scholar] [CrossRef]
- Lewandowski, G.; Lucena, N.B.; Chapin, S.J. Analyzing Network-Aware Active Wardens in IPv6. In Information Hiding; Camenisch, J.L., Collberg, C.S., Johnson, N.F., Sallee, P., Eds.; Springer: Berlin/Heidelberg, Germany, 2007; pp. 58–77. [Google Scholar]
- Wendzel, S.; Zander, S.; Fechner, B.; Herdin, C. Pattern-Based Survey and Categorization of Network Covert Channel Techniques. ACM Comput. Surv. 2015, 47, 1–26. [Google Scholar] [CrossRef]
- Archibald, R.; Ghosal, D. A Covert Timing Channel Based on Fountain Codes. In Proceedings of the 2012 IEEE 11th International Conference on Trust, Security and Privacy in Computing and Communications, Liverpool, UK, 25–27 June 2012; pp. 970–977. [Google Scholar]
- Shi, L.; Jia, C.; Lv, S. Research on end hopping for active network confrontation. J. China Inst. Commun. 2008, 29, 106. [Google Scholar]
- Shi, L.; Guo, H.; Wen, X.; Li, J.; Cui, Y.; Ma, M.; Sun, H. Research on end hopping and spreading for active cyber defense. J. Commun 2019, 40, 125–135. [Google Scholar]
- Millen, J. 20 years of covert channel modeling and analysis. In Proceedings of the 1999 IEEE Symposium on Security and Privacy (Cat. No. 99CB36344), Oakland, CA, USA, 14 May 1999; IEEE: Piscataway, NJ, USA, 1999; pp. 113–114. [Google Scholar]
- Wu, S.; Chen, Y.; Tian, H.; Sun, C. Detection of covert timing channel based on time series symbolization. IEEE Open J. Commun. Soc. 2021, 2, 2372–2382. [Google Scholar] [CrossRef]
- Zhang, X.; Guo, L.; Xue, Y.; Zhang, Q. A two-way VoLTE covert channel with feedback adaptive to mobile network environment. IEEE Access 2019, 7, 122214–122223. [Google Scholar] [CrossRef]
- Xie, Y.; Gou, G.; Xiong, G.; Li, Z.; Xia, W. DomEye: Detecting network covert channel of domain fronting with throughput fluctuation. Comput. Secur. 2024, 144, 103976. [Google Scholar] [CrossRef]
- Lin, Y.; Chen, Y.; Tian, H.; Zhuang, X. Covert timing channel detection based on isolated binary trees. Comput. Secur. 2025, 150, 104200. [Google Scholar] [CrossRef]
- González-Gómez, J.; Sikal, M.B.; Khdr, H.; Bauer, L.; Henkel, J. Balancing Security and Efficiency: System-Informed Mitigation of Power-Based Covert Channels. IEEE Trans.-Comput.-Aided Des. Integr. Circuits Syst. 2024, 43, 3395–3406. [Google Scholar] [CrossRef]
- Huang, J.; Liu, W.; Liu, G.; Gao, B.; Nie, F. QuicCourier: Leveraging the Dynamics of QUIC-Based Website Browsing Behaviors Through Proxy for Covert Communication. IEEE Trans. Dependable Secur. Comput. 2025, 1–18. [Google Scholar] [CrossRef]
- Giles, J.; Hajek, B. An information-theoretic and game-theoretic study of timing channels. IEEE Trans. Inf. Theory 2002, 48, 2455–2477. [Google Scholar] [CrossRef]
- Jafarian, J.H.; Al-Shaer, E.; Duan, Q. An effective address mutation approach for disrupting reconnaissance attacks. IEEE Trans. Inf. Forensics Secur. 2015, 10, 2562–2577. [Google Scholar] [CrossRef]
- Mazurczyk, W.; Wendzel, S.; Cabaj, K. Towards deriving insights into data hiding methods using pattern-based approach. In Proceedings of the 13th International Conference on Availability, Reliability and Security, Hamburg, Germany, 27–30 August 2018; pp. 1–10. [Google Scholar]
- Liu, J.; Zhang, H.-q.; Dai, X.-d.; Wang, Y.-g. A proactive network defense model based on selfadaptive end hopping. J. Electron. Inf. Technol. 2015, 37, 2642–2649. [Google Scholar]
- Zhao, C.; Jia, C. Research on spatial adaptive strategy of end-hopping system. In Proceedings of the 2013 Fourth International Conference on Emerging Intelligent Data and Web Technologies, Xi’an, China, 9–11 September 2013; pp. 661–666. [Google Scholar]
- Scholtz, R. The origins of spread-spectrum communications. IEEE Trans. Commun. 1982, 30, 822–854. [Google Scholar] [CrossRef]
- Park, B.; Choi, H.; Chang, T.; Kang, K. Period of sequences of primitive polynomials. Electron. Lett. 1993, 4, 390–392. [Google Scholar] [CrossRef]
- Zander, S.; Armitage, G. CCHEF–Covert Channels Evaluation Framework Design and Implementation; CAIA Technical Report No. 080530A; Swinburne University of Technology, Centre for Advanced Internet Architectures: Melbourne, VIC, Australia, 2008; Available online: https://researchportal.murdoch.edu.au/esploro/outputs/report/CCHEF--Covert-channels-evaluation-framework/991005540716507891#file-0 (accessed on 13 May 2025).
- Houmansadr, A.; Borisov, N. CoCo: Coding-based covert timing channels for network flows. In Proceedings of the International Workshop on Information Hiding, Prague, Czech Republic, 18–20 May 2011; pp. 314–328. [Google Scholar]
- Shannon, C.E. A mathematical theory of communication. Bell Syst. Tech. J. 1948, 27, 379–423. [Google Scholar] [CrossRef]
- Gegan, R.K.; Ahuja, V.; Owens, J.D.; Ghosal, D. Real-time GPU-based timing channel detection using entropy. In Proceedings of the 2016 IEEE Conference on Communications and Network Security (CNS), Philadelphia, PA, USA, 17–19 October 2016; pp. 296–305. [Google Scholar]
- Gimbi, J.; Johnson, D.; Lutz, P.; Yuan, B. A covert channel over transport layer source ports. In Proceedings of the 2012 International Conference on Security and Management (SAM’12), Las Vegas, NV, USA, 16–19 July 2012. [Google Scholar]
Sequences | |
---|---|
Sequences | |
---|---|
Role | CPU | OS | Memory | Storage |
---|---|---|---|---|
Core i5-5200U | Ubuntu16.04 | 8G | 512G | |
Core i7-7700 | Ubuntu16.04 | 8G | 1T | |
Core i7-6700 | Ubuntu16.04 | 8G | 512G |
Grades: | Level 0 | Level 1 | Level 2 | Level 3 | Level 4 |
---|---|---|---|---|---|
DoS (Mbps): | 0 | (0,20] | (20,40] | (40,60] | (60,80] |
PLR (%): | 0 | (0,10] | (10,20] | (20,30] | (30,40] |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2025 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Wang, Z.; Li, F.; Shi, L. Whispers in End Hopping: High-Robustness Network Covert Channel Based on End Spreading. Information 2025, 16, 589. https://doi.org/10.3390/info16070589
Wang Z, Li F, Shi L. Whispers in End Hopping: High-Robustness Network Covert Channel Based on End Spreading. Information. 2025; 16(7):589. https://doi.org/10.3390/info16070589
Chicago/Turabian StyleWang, Zhengwen, Fangxiao Li, and Leyi Shi. 2025. "Whispers in End Hopping: High-Robustness Network Covert Channel Based on End Spreading" Information 16, no. 7: 589. https://doi.org/10.3390/info16070589
APA StyleWang, Z., Li, F., & Shi, L. (2025). Whispers in End Hopping: High-Robustness Network Covert Channel Based on End Spreading. Information, 16(7), 589. https://doi.org/10.3390/info16070589