A Blockchain-Enabled Group Covert Channel against Transaction Forgery
Abstract
:1. Introduction
- We propose a blockchain-based group covert communication model, which takes into account the threat from internal adversaries to lay the foundation for solving the transaction detection and identity forgery risks.
- We propose an message embedding and transaction filtering mechanism which can achieve data covert embedding and extraction while ensuring the unlinkability of transactions, thereby enhancing the concealment of covert transactions. An identity authentication mechanism based on the BLS signature is also implemented within the limited storage space of blockchain transactions to achieve sender identity authentication and address the risks of identity forgery and replay attacks by internal adversaries.
- We implemented a prototype system and evaluated the proposed scheme to demonstrate the feasibility. Experimental results show that compared to the existing method, our scheme can resist identity forgery attacks by internal adversaries, achieve higher concealment against external adversaries and provide a higher channel capacity with acceptable cost.
2. Problem Statement
2.1. System Model
- Sender: The sender generates the necessary parameters and initiates group covert communication on the blockchain. During a communication session, the sender embeds covert messages and identity authentication signatures into a blockchain transaction, transforming it into a covert transaction. Then, the sender sends this transaction from a blockchain node to the network, thereby transmitting the covert messages.
- Receiver: The receiver filters covert transactions from the blockchain based on pre-negotiated parameters, verifies their validity, and extracts the covert messages. In our proposed system model, receivers exist in the form of groups. All receivers within the same group hold the same parameters, while the process of filtering transactions remains independent. The sender generates transactions using the key corresponding to the designated receiver group to achieve covert communication.
- Out-of-chain communication channel: The secure channel outside the blockchain that the sender and receiver utilize before establishing their initial communication. Through this channel, the sender transmits the necessary parameters for establishing communication such as keys, shared random numbers, and so on. This channel does not involve any actual communication content. For security, it is only used once unless the sender needs to change the key to construct a new channel.
- Blockchain network: The media used for covert communication. Covert transactions originate from one blockchain node and propagate to all nodes in the blockchain network through the flooding broadcast mechanism. Once these transactions are confirmed, they will be recorded in the transaction list of a particular block.
- Initialize: Prior to the first communication, the sender assigns a group label to the receiver and negotiates necessary parameters.
- Build covert transaction: The sender encodes the original information and constructs a covert transaction using an embedding algorithm. This covert transaction contains the sender’s identity authentication signature, proving that it originates from the sender. Additionally, the transaction includes a modified signature to assist the receiver in filtering and extracting covert information.
- Flooding broadcast: The covert transaction is broadcasted throughout the network using a flooding method and is eventually recorded on the blockchain.
- Filter covert transaction: The receiver searches the public blockchain for covert transactions based on the modified signature and the receiver’s group label.
- Extract and verify: The receiver extracts the original information from the covert transaction and verifies the sender’s identity authentication signature. If the signature is valid, it confirms that the transaction is from the legitimate sender. Otherwise, if the signature is invalid, it indicates that the transaction is a forged transaction with an imitative signature created by an internal adversary.
2.2. Threat Model
- Network eavesdropper: Adversaries present in the form of blockchain network nodes that propagate transactions. They monitor the network flow on its connected nodes. These adversaries attempt to identify covert channels, recognize the communication parties and extract covert messages by intercepting and analyzing network traffic packets, even reconstructing the entire communication network topology.
- Blockchain data analyst: Adversaries analyze transaction data to summarize characteristics from all blocks. Their goal is to differentiate between normal transactions and covert transactions. When more covert transactions are uncovered, analysts are increasingly able to identify the properties of covert channels, thereby detecting communication behaviors.
- Internal adversary: Internal adversaries present as malicious receivers within the receiver group. As communication participants, internal adversaries possess the same parameters and permissions as legitimate receivers. Once they obtain enough knowledge like a sender’s private key, they can send forged covert transactions by imitating the construction pattern of the sender. Specifically, they build covert transactions with modified signatures and imitative signatures, which can be recognized by other receivers. This allows them to communicate with other receivers in the same group, thereby delivering incorrect information. Alternatively, they can replay transactions previously sent by the sender at any given time, therefore destroy message timeliness. The receivers cannot distinguish the authenticity of the message source due to the attacks which make the channel untrustworthy. Furthermore, compared to external adversaries, internal adversaries are quite familiar with the characteristics of cover transactions. This facilitates their ability to identify and target covert transactions sent to other groups.
2.3. Design Goals
- Concealment: Covert transactions should exhibit indistinguishability, where internal adversaries are unable to discern transactions intended for other groups, and external adversaries cannot differentiate between covert and regular transactions.
- Practicability: Covert transactions should be efficiently sent and filtered. The time required for covert transaction filtration should be less than the time it takes to generate a new block. The time costs associated with information embedding and extraction should be acceptable.
- Unforgeability: In covert communication, the identity of the sender should be uniquely verifiable, and internal adversaries should be incapable of forging sender transactions using recipient parameters.
- Capability: Covert communication should provide a sufficient channel capacity while ensuring concealment, practicability and unforgeability. The channel should facilitate the cost-effective transmission of covert messages.
3. Related Work
3.1. Traditional Covert Communication
3.2. Blockchain-Based Covert Communication
3.3. Blockchain-Based Group Covert Communication
4. Preliminaries
4.1. Transaction Correlation
4.1.1. Overview
4.1.2. Static-Address Correlation
4.1.3. Chain-Address Correlation
4.1.4. Unlinkability of Transactions
4.2. ECDSA
4.3. Kleptography on ECDSA
Algorithm 1 |
Require: |
Ensure:
|
Algorithm 2 |
Require: |
Ensure: d
|
4.4. Ecdh in Covert Communication
5. The Proposed Scheme
5.1. Initialize
5.2. Build Covert Transaction
Algorithm 3 EmbedMsg |
Require: original text , current sequence number , sender’s authentication private key |
Ensure: sender’s private key for sending , random factor for sending
|
Algorithm 4 BuildCovTx |
Require: , pre-shared key , embed public key , the generator point G |
Ensure: a set of covert transaction
|
5.3. Flooding Broadcast
5.4. Filter Covert Transaction
Algorithm 5 FilterCovTx |
Require: a set that contains the receiver’s newly obtained transaction, |
Ensure: the second covert transaction and a covert transaction list matches with
|
5.5. Extract and Verify
Algorithm 6 Extract and verify |
Require: , , authentication public key , the latest sequence number |
Ensure: covert message m, updated sequence number
|
6. Performance Analysis
6.1. Concealment
6.2. Practicability
6.3. Unforgeability
6.4. Capability Comparison
6.5. Prevention of Malicious Adversary
- Prevention of Network Eavesdropper: Network eavesdroppers attempt to capture and analyze the traffic generated during the data transmission process. The off-chain channel is only used once during the initial establishment of communication, significantly reducing the possibility of data leakage. On the other hand, data transmission within the blockchain utilizes a flooding broadcast mechanism, where the packets exchanged between nodes only contain transaction data itself. The source and destination addresses within these packets represent node addresses rather than the addresses of the sender and receiver in covert communication. Furthermore, the data format of covert transactions is identical to that of normal transactions. As a result, network eavesdroppers are unable to identify the identities of the communicating parties through the analysis of network traffic data.
- Prevention of blockchain data analyst: The fields influenced by covert messages can resist statistical analysis methods like the KS test and KLD test. The character distribution of these fields cannot be distinguished from normal transactions. The generation method of the other fields is exactly the same as that of normal transactions. Therefore, a blockchain data analyst cannot differentiate between covert transactions and normal transactions. On the other hand, covert transactions are independent from each other, making their construction patterns identical to normal transactions. As a result, adversaries are unable to confirm the existence of covert channels based on the correlation between covert transactions.
- Prevention of internal adversary: In our scheme, the private key to create covert transactions is exposed on the receiver’s side. Therefore, the members of the receiver group also have the capability to construct covert transactions. However, due to the identity authentication signatures embedded in the transactions, as long as the corresponding private keys for the signatures are kept absolutely confidential, malicious receivers are unable to generate correct identity authentication signatures for covert transactions they forge. As a result, their attempt to exploit this channel and steal the sender’s identity for communication with other receivers cannot be achieved.On the other hand, the identity authentication signature includes a sequence number of the message which strictly increases, implying a unique correspondence between each sequence number and the historical messages. An internal adversary is unable to pass the sequence number authentication by completely replaying the covert transactions previously constructed by the sender. Consequently, the forged transactions will not be accepted by other receivers. Moreover, this abnormal behavior would expose the presence of an internal adversary within the receiver group. Based on these premises, we can conclude that rational malicious receivers would refrain from forgery and replay attacks. The internal adversary is well acquainted with the characteristics and patterns of covert transactions, which may increase their accuracy in identifying covert transactions transforming to other groups. Machine learning detection, based on known features of covert transactions, can be used to search for other covert transactions and simulate the behavior of internal adversary. The experimental results demonstrate that even with the adversary’s familiarity with the scheme and covert transaction features, our proposed scheme still maintains concealment.
7. Conclusions and Future Work
Author Contributions
Funding
Data Availability Statement
Conflicts of Interest
References
- Zhang, T.; Li, B.; Zhu, Y.; Han, T.; Wu, Q. Covert channels in blockchain and blockchain based covert communication: Overview, state-of-the-art, and future directions. Comput. Commun. 2023, 205, 136–146. [Google Scholar] [CrossRef]
- Caviglione, L. Trends and challenges in network covert channels countermeasures. Appl. Sci. 2021, 11, 1641. [Google Scholar] [CrossRef]
- Giron, A.A.; Martina, J.E.; Custódio, R. Steganographic analysis of blockchains. Sensors 2021, 21, 4078. [Google Scholar] [CrossRef] [PubMed]
- Zhang, P.; Cheng, Q.; Zhang, M.; Luo, X. A group covert communication method of digital currency based on blockchain technology. IEEE Trans. Netw. Sci. Eng. 2022, 9, 4266–4276. [Google Scholar] [CrossRef]
- Boneh, D.; Lynn, B.; Shacham, H. Short signatures from the weil pairing. In Advances in Cryptology—ASIACRYPT 2001, Proceedings of the 7th International Conference on the Theory and Application of Cryptology and Information Security, Gold Coast, Australia, 9–13 December 2001; Proceedings 7; Springer: Berlin/Heidelberg, Germany, 2001; pp. 514–532. [Google Scholar]
- Gao, F.; Zhu, L.; Gai, K.; Zhang, C.; Liu, S. Achieving a covert channel over an open blockchain network. IEEE Netw. 2020, 34, 6–13. [Google Scholar] [CrossRef]
- Lampson, B.W. A note on the confinement problem. Commun. ACM 1973, 16, 613–615. [Google Scholar] [CrossRef]
- Trabelsi, Z.; El-Hajj, W.; Hamdy, S. Implementation of an icmp-based covert channel for file and message transfer. In Proceedings of the 2008 15th IEEE International Conference on Electronics, Circuits and Systems, Saint Julian’s, Malta, 31 August–September 2008; pp. 894–897. [Google Scholar]
- Gianvecchio, S.; Wang, H. An entropy-based approach to detecting covert timing channels. IEEE Trans. Dependable Secur. Comput. 2010, 8, 785–797. [Google Scholar] [CrossRef]
- Ali, S.T.; McCorry, P.; Lee, P.H.-J.; Hao, F. Zombiecoin: Powering next-generation botnets with bitcoin. In Financial Cryptography and Data Security: FC 2015, Proceedings of the International Workshops, BITCOIN, WAHC, and Wearable, San Juan, Puerto Rico, 26–30 January 2015; Springer: Berlin/Heidelberg, Germany, 2015; pp. 34–48. [Google Scholar]
- Bartoletti, M.; Pompianu, L. An analysis of bitcoin op_return metadata. In Financial Cryptography and Data Security: FC 2017, Proceedings of the International Workshops, WAHC, BITCOIN, VOTING, WTSC, and TA, Sliema, Malta, 3–7 April 2017; Springer: Berlin/Heidelberg, Germany, 2017; pp. 218–230. [Google Scholar]
- Liu, F.; Li, Z.; Jia, K.; Xiang, P.; Zhou, A.; Qi, J.; Li, Z. Bitcoin address clustering based on change address improvement. IEEE Trans. Comput. Soc. Syst. 2023, 1–12. [Google Scholar] [CrossRef]
- Frkat, D.; Annessi, R.; Zseby, T. Chainchannels: Private botnet communication over public blockchains. In Proceedings of the 2018 IEEE International Conference on Internet of Things (iThings) and IEEE Green Computing and Communications (GreenCom) and IEEE Cyber, Physical and Social Computing (CPSCom) and IEEE Smart Data (SmartData), Halifax, NS, Canada, 30 July–3 August 2018; pp. 1244–1252. [Google Scholar]
- Fionov, A. Exploring covert channels in bitcoin transactions. In Proceedings of the 2019 International Multi-Conference on Engineering, Computer and Information Sciences (SIBIRCON), Novosibirsk, Russia, 21–27 October 2019; pp. 59–64. [Google Scholar]
- Tian, J.; Gou, G.; Liu, C.; Chen, Y.; Xiong, G.; Li, Z. Dlchain: A covert channel over blockchain based on dynamic labels. In Proceedings of the Information and Communications Security: 21st International Conference, ICICS 2019, Beijing, China, 15–17 December 2019; Revised Selected Papers 21. Springer: Berlin/Heidelberg, Germany, 2020; pp. 814–830. [Google Scholar]
- Cao, H.; Yin, H.; Gao, F.; Zhang, Z.; Khoussainov, B.; Xu, S.; Zhu, L. Chain-based covert data embedding schemes in blockchain. IEEE Internet Things J. 2020, 9, 14699–14707. [Google Scholar] [CrossRef]
- Zhang, Z.; Zhang, L.; Rasheed, W.; Jin, Z.; Ma, T.; Chen, H.; Xu, G. The research on covert communication model based on blockchain: A case study of ethereum’s whisper protocol. In Frontiers in Cyber Security, Proceedings of the Third International Conference, FCS 2020, Tianjin, China, 15–17 November 2020; Springer: Berlin/Heidelberg, Germany, 2020; pp. 215–230. [Google Scholar]
- Baden, M.; Torres, C.F.; Pontiveros, B.B.F.; State, R. Whispering botnet command and control instructions. In Proceedings of the 2019 Crypto Valley Conference on Blockchain Technology (CVCBT), Rotkreuz, Switzerland, 24–26 June 2019; pp. 77–81. [Google Scholar]
- Transaction Fee Information. Available online: https://transactionfee.info/ (accessed on 5 December 2023).
- Young, A.; Yung, M. Kleptography: Using cryptography against cryptography. In Advances in Cryptology—EUROCRYPT’97, Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques, Konstanz, Germany, 11–15 May 1997; Proceedings 16; Springer: Berlin/Heidelberg, Germany, 1997; pp. 62–74. [Google Scholar]
- Genç, Y.; Afacan, E. Design and implementation of an efficient elliptic curve digital signature algorithm (ecdsa). In Proceedings of the 2021 IEEE International IOT, Electronics and Mechatronics Conference (IEMTRONICS), Toronto, ON, Canada, 21–24 April 2021; pp. 1–6. [Google Scholar]
- Xiang, L.; Wang, R.; Yang, Z.; Liu, Y. Generative linguistic steganography: A comprehensive review. Ksii Trans. Internet Inf. Syst. 2022, 16, 986–1005. [Google Scholar]
- Wang, M.; Zhang, Z.; He, J.; Gao, F.; Li, M.; Xu, S.; Zhu, L. Practical blockchain-based steganographic communication via adversarial ai: A case study in bitcoin. Comput. J. 2022, 65, 2926–2938. [Google Scholar] [CrossRef]
- Matzutt, R.; Hiller, J.; Henze, M.; Ziegeldorf, J.H.; Müllmann, D.; Hohlfeld, O.; Wehrle, K. A quantitative analysis of the impact of arbitrary blockchain content on bitcoin. In Proceedings of the Financial Cryptography and Data Security: 22nd International Conference, FC 2018, Nieuwpoort, Curaçao, 26 February–2 March 2018; Revised Selected Papers 22. Springer: Berlin/Heidelberg, Germany, 2018; pp. 420–438. [Google Scholar]
- Partala, J. Provably secure covert communication on blockchain. Cryptography 2018, 2, 18. [Google Scholar] [CrossRef]
- Ali, S.T.; McCorry, P.; Lee, P.H.-J.; Hao, F. Zombiecoin 2.0: Managing next-generation botnets using bitcoin. Int. J. Inf. Secur. 2018, 17, 411–422. [Google Scholar] [CrossRef]
- Saxena, R.; Arora, D.; Nagar, V. Efficient blockchain addresses classification through cascading ensemble learning approach. Int. J. Electron. Secur. Digit. Forensics 2023, 15, 195–210. [Google Scholar] [CrossRef]
- Block Information. Available online: https://www.blockchain.com/explorer/blocks/btc/801087 (accessed on 5 December 2023).
Parameters | Description |
---|---|
private key | |
public key | |
k | random factor |
concatenating two strings | |
authentication signature algorithm | |
ECDSA signature algorithm | |
hash function | |
split a string | |
unsigned transaction | |
signature | |
address | |
pseudo random function | |
signature value | |
ECDSA signature verification algorithm | |
authentication signature algorithm |
Precision | Recall | F_Score | |
---|---|---|---|
Our scheme’s input addresses | 0.57 | 0.57 | 0.57 |
Our scheme’s input script | 0.59 | 0.59 | 0.59 |
Our scheme’s input addresses and script | 0.62 | 0.62 | 0.61 |
Process | Normal Transaction (s) | Covert Transaction (s) |
---|---|---|
Embed messages | 3.2679 | 0.0133 |
Build transaction | 0.0314 | 0.0341 |
Filter transaction | 2.3409 | 0.0021 |
Extract and verify | null | 0.0251 |
Scheme | Minimum TX for Communication | Maximum Times for Address Reuse | Static-Address Correlation | Chain-Address Correlation | Explicit Embedding | Resist Internal Adversary |
---|---|---|---|---|---|---|
BLOCCE [25] | 1 | always | √ | √ | × | √ |
Zombiecoin [10] | 1 | always | √ | √ | √ | √ |
Chainchannel [13] | 2 | 2 | √ | × | × | √ |
DLchain [15] | 2 | 2 | √ | × | √ | × |
ECDHC-CDE [16] | 1 | 1 | × | √ | × | √ |
Kleptography [6] | 2 | always | √ | √ | √ | × |
Digital Currency [4] | 1 | 1 | × | × | √ | × |
Our scheme | 2 | 1 | × | × | × | √ |
Scheme | Channel Capacity per TX | Channel Capacity per Covert Communication | TX Size per Covert Communication | Embedding Rate | Cost/bit (Satoshi) | Cost/Bit (USD) | Filter Efficiency |
---|---|---|---|---|---|---|---|
BLOCCE [25] | 1 bit | 1 bit | 225 bytes | 0.056% | 1681 | 0.4929 | |
Zombiecoin [10] | 80 bytes | 80 bytes | 315 bytes | 25.397% | 4 | 0.0011 | |
Chainchannel [13] | 15 bytes | 30 bytes | 450 bytes | 6.667% | 14 | 0.0041 | |
DLchain [15] | 16 bytes | 32 bytes | 630 bytes | 5.079% | 18 | 0.0054 | |
ECDHC-CDE [16] | 1 bit | 1 bit | 225 bytes | 0.056% | 1681 | 0.4929 | |
Kleptography [6] | 80 bytes | 160 bytes | 630 bytes | 25.397% | 4 | 0.0011 | |
Digital Currency [4] | 14 bits | 14 bits | 225 bytes | 6.222% | 120 | 0.0352 | |
Our scheme | 10 bytes | 20 bytes | 450 bytes | 4.444% | 21 | 0.0062 |
Disclaimer/Publisher’s Note: The statements, opinions and data contained in all publications are solely those of the individual author(s) and contributor(s) and not of MDPI and/or the editor(s). MDPI and/or the editor(s) disclaim responsibility for any injury to people or property resulting from any ideas, methods, instructions or products referred to in the content. |
© 2024 by the authors. Licensee MDPI, Basel, Switzerland. This article is an open access article distributed under the terms and conditions of the Creative Commons Attribution (CC BY) license (https://creativecommons.org/licenses/by/4.0/).
Share and Cite
Shen, T.; Zhu, L.; Gao, F.; Chen, Z.; Zhang, Z.; Li, M. A Blockchain-Enabled Group Covert Channel against Transaction Forgery. Mathematics 2024, 12, 251. https://doi.org/10.3390/math12020251
Shen T, Zhu L, Gao F, Chen Z, Zhang Z, Li M. A Blockchain-Enabled Group Covert Channel against Transaction Forgery. Mathematics. 2024; 12(2):251. https://doi.org/10.3390/math12020251
Chicago/Turabian StyleShen, Tongzhou, Liehuang Zhu, Feng Gao, Zhuo Chen, Zijian Zhang, and Meng Li. 2024. "A Blockchain-Enabled Group Covert Channel against Transaction Forgery" Mathematics 12, no. 2: 251. https://doi.org/10.3390/math12020251
APA StyleShen, T., Zhu, L., Gao, F., Chen, Z., Zhang, Z., & Li, M. (2024). A Blockchain-Enabled Group Covert Channel against Transaction Forgery. Mathematics, 12(2), 251. https://doi.org/10.3390/math12020251