Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/2756601.2756605acmconferencesArticle/Chapter ViewAbstractPublication Pagesih-n-mmsecConference Proceedingsconference-collections
research-article

LiHB: Lost in HTTP Behaviors - A Behavior-Based Covert Channel in HTTP

Authors Info & Claims
Published:17 June 2015Publication History

ABSTRACT

The application-layer covert channels have been extensively studied in recent years. Information-hiding in ubiquitous application packets can significantly improve the capacity of covert channels. However, the undetectability is still a knotty problem, because the existing covert channels are all frustrated by proper detection schemes. In this paper, we propose LiHB, a behavior-based covert channel in HTTP. When a client is browsing a website and downloading webpage objects, we can reveal some fluctuation behaviors that the distribution relationship between the ports opening and HTTP requests are flexible. Based on combinatorial nature of distributing N HTTP requests over M HTTP flows, such fluctuation can be exploited by LiHB channel to encode covert messages, which can obtain high stealthiness. Besides, LiHB achieves a considerable and controllable capacity by setting the number of webpage objects and HTTP flows. Compared with existing techniques, LiHB is the first covert channel implemented based on the unsuspicious behavior of browsers, the most important application-layer software. Because most HTTP proxies are using NAPT techniques, LiHB can also operate well even when a proxy is equipped, which poses a serious threat to individual privacy. Experimental results show that LiHB covert channel achieves a good capacity, reliability and high undetectability.

References

  1. M. Bauer. New covert channels in http: adding unwitting web browsers to anonymity sets. In Proceedings of the 2003 ACM workshop on Privacy in the electronic society, pages 72--78. ACM, 2003. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. K. Borders and A. Prakash. Web tap: detecting covert web traffic. In Proceedings of the 11th ACM conference on Computer and communications security, pages 110--120. ACM, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. E. Brown, B. Yuan, D. Johnson, and P. Lutz. Covert channels in the http network protocol: Channel characterization and detecting man-in-the-middle attacks. In Proc. 5th Intern. Conf. Information Warfare and Security. Ohio, USA, pages 56--65, 2010.Google ScholarGoogle Scholar
  4. S. Cabuk, C. E. Brodley, and C. Shields. Ip covert timing channels: design and detection. In Proceedings of the 11th ACM conference on Computer and communications security, pages 178--187. ACM, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. S. Castro. Covert channel and tunneling over the http protocol detection: Gw implementation theoretical design. Gray World. net Team, Novembro, 2003.Google ScholarGoogle Scholar
  6. M. Crotti, M. Dusi, F. Gringoli, and L. Salgarelli. Traffic classification through simple statistical fingerprinting. ACM SIGCOMM Computer Communication Review, 37(1):5--16, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. M. Dusi, M. Crotti, F. Gringoli, and L. Salgarelli. Tunnel hunter: Detecting application-layer tunnels with statistical fingerprinting. Computer Networks, 53(1):81--97, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. A. Dyatlov and S. Castro. Exploitation of data streams authorized by a network access control system for arbitrary data transfers: tunneling and covert channels over the http protocol. Grayworld, USA, http://grayworld.net/projects/papers/html/covert_paper.html, 2003.Google ScholarGoogle Scholar
  9. K. Egevang and P. Francis. The ip network address translator (nat). Technical report, RFC 1631, 1994. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. R. Fielding, J. Gettys, J. Mogul, H. Frystyk, L. Masinter, P. Leach, and T. Berners-Lee. Hypertext transfer protocol--http/1.1, 1999.Google ScholarGoogle Scholar
  11. A. Galatenko, A. Grusho, A. Kniazev, and E. Timonina. Statistical covert channels through proxy server. In Computer Network Security, pages 424--429. Springer, 2005. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. S. Gianvecchio and H. Wang. Detecting covert timing channels: an entropy-based approach. In Proceedings of the 14th ACM conference on Computer and communications security, pages 307--316. ACM, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. S. Gianvecchio and H. Wang. An entropy-based approach to detecting covert timing channels. Dependable and Secure Computing, IEEE Transactions on, 8(6):785--797, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. S. Gianvecchio, H. Wang, D. Wijesekera, and S. Jajodia. Model-based covert timing channels: Automated modeling and evasion. In Recent Advances in Intrusion Detection, pages 211--230. Springer, 2008. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. D. Gourley and B. Totty. HTTP: the definitive guide. O'Reilly Media, Inc., 2002. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. D. L. Kreher and D. R. Stinson. Combinatorial algorithms: generation, enumeration, and search, volume 7. CRC press, 1998.Google ScholarGoogle Scholar
  17. Z. Kwecka. Application layer covert channel analysis and detection. PhD thesis, Edinburgh Napier University, 2006.Google ScholarGoogle Scholar
  18. Y. Liu, D. Ghosal, F. Armknecht, A.-R. Sadeghi, S. Schulz, and S. Katzenbeisser. Hide and seek in time-robust covert timing channels. In Computer Security--ESORICS, pages 120--135. Springer, 2009. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Y. Liu, D. Ghosal, F. Armknecht, A.-R. Sadeghi, S. Schulz, and S. Katzenbeisser. Robust and undetectable steganographic timing channels for iid traffic. In Information Hiding, pages 193--207. Springer, 2010. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. X. Luo, E. W. Chan, and R. K. Chang. Cloak: A ten-fold way for reliable covert communications. In Computer Security--ESORICS 2007, pages 283--298. Springer, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. X. Luo, E. W. Chan, P. Zhou, and R. K. Chang. Robust network covert communications based on tcp and enumerative combinatorics. Dependable and Secure Computing, IEEE Transactions on, 9(6):890--902, 2012. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. X. Luo, P. Zhou, E. W. Chan, R. K. Chang, and W. Lee. A combinatorial approach to network covert communications with applications in web leaks. In Dependable Systems and Networks, 2011 IEEE/IFIP 41st International Conference on, pages 474--485. IEEE, 2011. Google ScholarGoogle ScholarDigital LibraryDigital Library
  23. F. A. Petitcolas, R. J. Anderson, and M. G. Kuhn. Information hiding-a survey. Proceedings of the IEEE, 87(7):1062--1078, 1999.Google ScholarGoogle ScholarCross RefCross Ref
  24. SINA. Sina homepage. http://www.sina.com.cn/, May 2014.Google ScholarGoogle Scholar
  25. P. Srisuresh and M. Holdrege. Ip network address translator (nat) terminology and considerations. 1999.Google ScholarGoogle Scholar
  26. R. P. Stanley. Enumerative combinatorics. vol. 2, volume 62 of cambridge studies in advanced mathematics, 1999.Google ScholarGoogle Scholar
  27. F. Wang, L. Huang, H. Miao, and M. Tian. A novel distributed covert channel in http. Security and Communication Networks, 7(6):1031--1041, 2014.Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. H. Wang and S. Wang. Cyber warfare: steganography vs. steganalysis. Communications of the ACM, 47(10):76--82, 2004. Google ScholarGoogle ScholarDigital LibraryDigital Library
  29. S. Zander, G. Armitage, and P. Branch. A survey of covert channels and countermeasures in computer network protocols. Communications Surveys and Tutorials, IEEE, 9(3):44--57, 2007. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. LiHB: Lost in HTTP Behaviors - A Behavior-Based Covert Channel in HTTP

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      IH&MMSec '15: Proceedings of the 3rd ACM Workshop on Information Hiding and Multimedia Security
      June 2015
      182 pages
      ISBN:9781450335874
      DOI:10.1145/2756601

      Copyright © 2015 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 17 June 2015

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      IH&MMSec '15 Paper Acceptance Rate20of45submissions,44%Overall Acceptance Rate128of318submissions,40%

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader