1993-07-20 - STEG: subliminal messages

Header Data

From: elee9sf@Menudo.UH.EDU
To: cypherpunks@toad.com
Message Hash: cdb8d10ca0611d75de054d531a13723214fa3cc5f0a3b3e42d32e5b7cdad2d7f
Message ID: <199307201315.AA21726@Menudo.UH.EDU>
Reply To: <930718005643.e25@APSICC.APS.EDU>
UTC Datetime: 1993-07-20 13:16:24 UTC
Raw Date: Tue, 20 Jul 93 06:16:24 PDT

Raw message

From: elee9sf@Menudo.UH.EDU
Date: Tue, 20 Jul 93 06:16:24 PDT
To: cypherpunks@toad.com
Subject: STEG: subliminal messages
In-Reply-To: <930718005643.e25@APSICC.APS.EDU>
Message-ID: <199307201315.AA21726@Menudo.UH.EDU>
MIME-Version: 1.0
Content-Type: text/plain



> I was thinking of steganography as being in two stages: first, you encrypt,
> (possibly with the identity transformation) then, you embed your encrypted
> message in your medium of transmission.  My previous message was describing

An interesting related topic is subliminal channels and messages.  A
subliminal channel is one in which communication takes place without
an external observer realizing it.

The classic example is communication between two prisoners (I guess
they played the prisoner's dilemma and both wound up in jail anyway).
Two prisoners are allowed to communicate, but the warden is suspicious
so he intercepts all traffic, reads it, and then passes it on.  The
prisoners demand that they be able to digitally sign messages to
prevent forgeries by the warden.  The warden demands he be able to
read the messages (no PGP).  All parties agree to these terms and the
communication begins.

Basically, the prisoners communicate in the open (the message readable
by the warden) but they also communicate with a "subliminal channel"
the warden isn't aware of: the digital signature.  The prisoners sign
their messages in such a way as to communicate a few bits of
information with each message passed along.  The digital signatures
can be verified, so the warden suspects nothing.  Eventually, the
prisoners work out their stories and are released.  :-)

As I remember, and I don't have the book here with me now, Seberry and
Peipryzk's book describes this, and gives several examples of
subliminal channel algorithms, of which I only recall El Gamal`s at
the moment.  Perhaps Arto Salaama's "Public Key Cryptography" contains
more information.

/-----------------------------------\
| Karl L. Barrus                    |
| elee9sf@menudo.uh.edu             | <- preferred address
| barrus@tree.egr.uh.edu (NeXTMail) |
\-----------------------------------/





Thread