Proceedings 19th International Conference on Data Engineering (Cat. No.03CH37405)
DOI: 10.1109/icde.2003.1260829
|View full text |Cite
|
Sign up to set email alerts
|

StegFS: a steganographic file system

Abstract: Abstract

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
2
1

Citation Types

0
69
0

Publication Types

Select...
3
3
1

Relationship

0
7

Authors

Journals

citations
Cited by 49 publications
(69 citation statements)
references
References 8 publications
0
69
0
Order By: Relevance
“…[6], [14], [52]) use only unauthenticated block Minimizing Data Loss: Data loss occurs when hidden data (unrevealed data at a high deniability level) is overwritten because the file system is mounted at a lower level-an unfortunate, but unavoidable characteristic of any deniable file system. One strategy to prevent overwriting is to maintain a global list of memory blocks that are free for writing (not in use by any higher or lower levels); a strategy similar to this is employed by Pang et al [33]. Alone, this strategy undermines plausible deniability: a single-view adversary learns which blocks are in-use across the system, revealing if hidden levels exist.…”
Section: Design Requirementsmentioning
confidence: 99%
See 3 more Smart Citations
“…[6], [14], [52]) use only unauthenticated block Minimizing Data Loss: Data loss occurs when hidden data (unrevealed data at a high deniability level) is overwritten because the file system is mounted at a lower level-an unfortunate, but unavoidable characteristic of any deniable file system. One strategy to prevent overwriting is to maintain a global list of memory blocks that are free for writing (not in use by any higher or lower levels); a strategy similar to this is employed by Pang et al [33]. Alone, this strategy undermines plausible deniability: a single-view adversary learns which blocks are in-use across the system, revealing if hidden levels exist.…”
Section: Design Requirementsmentioning
confidence: 99%
“…Pang, Tan, and Zhou describe a different implementation, also called StegFS [33]. Their implementation uses an unencrypted global bitmap to ensure blocks are not accidentally overwritten.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…According to Pang et al (2003), while user access control and encryption can protect valuable data from passive observers, those techniques leave visible ciphertexts that are likely to alert an active adversary to the existence of the data, who can then compel an authorised user to disclose it. To address this problem, they propose StegFS, a steganographic file system that aims to overcome that weakness by offering plausible deniability to owners of protected files.…”
Section: Related Workmentioning
confidence: 99%