Skip to main content
Log in

Subliminal channels in the NTRU and the subliminal-free methods

  • Cryptography
  • Published:
Wuhan University Journal of Natural Sciences

Abstract

The construction and destruction of subliminal channel are important problems in the information hiding. The subliminal channel can send secret information without notice. Two subliminal-free methods named weak (strong) subliminal-free on public-key cryptosystem (PKC) are proposed in this paper using the combinatorial method. The first method can only free the subliminal information with any minor probability and the second can free all. Moreover, the “traitor problem” which is same as the model of the subliminal channel in PKC is given. Two subliminal channels are embedded inN-th degree truncated polynomial ring (NTRU) cryptosystem, and their subliminal-free methods are also be obtained by the action of surveillant.

This is a preview of subscription content, log in via an institution to check access.

Access this article

Price excludes VAT (USA)
Tax calculation will be finalised during checkout.

Instant access to the full article PDF.

Similar content being viewed by others

References

  1. Simmons G J. The Subliminal Channel and Digital Signature [C]//Proc of Eurocrypt '84. Berlin Heidelberg: Springer, 1996:64–378.

    Google Scholar 

  2. Simmons G J. Subliminal Communication is Easy Using the DSA [C]//Advances in Cryptograph—Eurocrypt '93. Berlin Heidelberg: Springer, 1994:218–232.

    Google Scholar 

  3. Harn L, Guang G. Digital Signature with a Subliminal Channe[J].IEE Proc Comput Digit Tech, 1997,144(6):387–389.

    Article  Google Scholar 

  4. Jan J K, Jan Y M. New Digital Signature with Subliminal Channels Based on the Discrete Logarithm Problem [C]//Proc. of 1999 International Workshop on Parallel Processing. Berlin Heidelberg: Springer, 1999:198–203

    Google Scholar 

  5. Zhang Jianhong, Wu Qainhong, Wang Jilin,et al. An Improved Signature Scheme with Subliminal Channel [J].Journal of the Graduate School of the Chinese Academy of Sciences, 2004,21(2):259–262 (Ch).

    Google Scholar 

  6. Feng Dengguo, Pei Dingyi. On the Realization of the Subliminal Channel Embedded into the SN-S Authentication System [C]//Advances in Cryptology—Chinacrypt' 98. Beijing: Science Press, 1998:94–97 (Ch).

    Google Scholar 

  7. Kuwakado H, Tanaka H. New Subliminal Channel Embedded in the ESIGN [J].IEICE Transactions on Fundamentals of Electronics, Communications and Computer Sciences, 1999,82(10):2167–2171.

    Google Scholar 

  8. Desmedt Y. Subliminal-Free Authentication and Signature [C]//Advances in Cryptology—Eurocrypt '88. Berlin: Springer, 1988:23–33.

    Google Scholar 

  9. Hoffstein J, Pipher J, Silverman J H. A Ring-Based Public Key Cryptosystem [C]//Proc of ANTS III, LNCS 1423. Berlin Heidelberg: Springer, 1998:267–288.

    Google Scholar 

  10. Tomescu I.Introduction to Combinatorics[M]. London: Collet's Press, 1975.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Cai Qingjun.

Additional information

Foundation item: Supported by the National Natural Science Foundation of China (64073017) and the Ph. D. Initial Science Foundation of Guangzhou University (100101).

Biography: CAI Qingiun (1976-), male, Lecturer, Ph. D., research direction: information hiding, cryptography.

Rights and permissions

Reprints and permissions

About this article

Cite this article

Qingjun, C., Yuli, Z. Subliminal channels in the NTRU and the subliminal-free methods. Wuhan Univ. J. Nat. Sci. 11, 1541–1544 (2006). https://doi.org/10.1007/BF02831816

Download citation

  • Received:

  • Issue Date:

  • DOI: https://doi.org/10.1007/BF02831816

Key words

CLC number

Navigation