Skip to main content

Composable Bounds on Information Flow from Distribution Differences

  • Conference paper
Data Privacy Management, and Security Assurance (DPM 2015, QASA 2015)

Abstract

We define information leakage in terms of a “difference” between the a priori distribution over some remote behavior and the a posteriori distribution of the remote behavior conditioned on a local observation from a protocol run. Either a maximum or an average may be used. We identify a set of notions of “difference;” we show that they reduce our general leakage notion to various definitions in the literature. We also prove general composability theorems analogous to the data-processing inequality for mutual information, or cascading channels for channel capacities.

Copyright \(\copyright \) 2015 The MITRE Corporation. All rights reserved.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    There is an alterative definition for conditional min-entropy [1, 2, 10, 14]. We will not be dealing with this alternative definition here.

References

  1. Alvim, M.S., Andrés, M.E., Chatzikokolakis, K., Degano, P., Palamidessi, C.: Differential privacy: on the trade-off between utility and information leakage. In: Barthe, G., Datta, A., Etalle, S. (eds.) FAST 2011. LNCS, vol. 7140, pp. 39–54. Springer, Heidelberg (2012)

    Chapter  Google Scholar 

  2. Alvim, M.S., Chatzikokolakis, K., Palamidessi, C., Smith, G.: Measuring information leakage using generalized gain functions. In: Proceedings of the 25th Computer Security Foundations Symposium (CSF 2012) (2012)

    Google Scholar 

  3. Cachin, C.: Entropy Measures and Unconditional Security in Cryptography. Ph.D. thesis, Swiss Federal Institute of Technology Zürich (1997)

    Google Scholar 

  4. Chatzikokolakis, K., Palamidessi, C., Panangaden, P.: Anonymity protocols as noisy channels. Inf. Comput. 206(2–4), 378–401 (2008)

    Article  MathSciNet  Google Scholar 

  5. Chaum, D.: The dining cryptographers problem: unconditional sender and recipient untraceability. J. Cryptology 1, 65–75 (1988)

    Article  MathSciNet  Google Scholar 

  6. Clark, D., Hunt, S., Malacaria, P.: Quantitative information flow, relations and polymorphic types. J. Logic Comput. 15(2), 181–199 (2005)

    Article  MathSciNet  Google Scholar 

  7. Clarkson, M.R., Myers, A.C., Schneider, F.B.: Belief in information flow. In: Proceedings of the 18th Computer Security Foundations, (CSFW-18 2005) (2005)

    Google Scholar 

  8. Deng, Y., Pang, J., Wu, P.: Measuring anonymity with relative entropy. In: Dimitrakos, T., Martinelli, F., Ryan, P.Y.A., Schneider, S. (eds.) FAST 2006. LNCS, vol. 4691, pp. 65–79. Springer, Heidelberg (2007)

    Chapter  Google Scholar 

  9. Díaz, C., Seys, S., Claessens, J., Preneel, B.: Towards measuring anonymity. In: Dingledine, R., Syverson, P.F. (eds.) PET 2002. LNCS, vol. 2482, pp. 54–68. Springer, Heidelberg (2003)

    Chapter  Google Scholar 

  10. Dodis, Y., Reyzin, L., Smith, A.: Fuzzy extractors: how to generate strong keys from biometrics and other noisy data. In: Cachin, C., Camenisch, J.L. (eds.) EUROCRYPT 2004. LNCS, vol. 3027, pp. 523–540. Springer, Heidelberg (2004)

    Chapter  Google Scholar 

  11. Guttman, J.D., Rowe, P.D.: A cut principle for information flow. In: Proceedings of the 28th Computer Security Foundations Symposium (CSF 2015). IEEE, July 2015

    Google Scholar 

  12. Köpf, B., Basin, D.: An information-theoretic model for adaptive side-channel attacks. In: Proceedings of the 14th Computer and Communications Security (CCS 2007). ACM (2007)

    Google Scholar 

  13. Malacaria, P.: Assessing security threats of looping constructs. In: ACM SIGPLAN Notices, vol. 42. ACM (2007)

    Google Scholar 

  14. Smith, G.: Quantifying information flow using min-entropy. In: Proceedings of the 8th Quantitative Evaluation of Systems (QEST 2011), pp. 159–167, September 2011

    Google Scholar 

  15. Zhu, Y., Bettati, R.: Anonymity vs. information leakage in anonymity systems. In: Proceedings of the 25th Distributed Computing Systems (ICDCS 2005). IEEE (2005)

    Google Scholar 

Download references

Acknowledgments

We are grateful to Chris Eliopoulos Alicea, Joseph J. Ferraro, Vineet Mehta, Paul D. Rowe, John D. Ramsdell, Joe J. Rushanan, and the reviewers of this paper for helpful comments.

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Megumi Ando .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2016 Springer International Publishing Switzerland

About this paper

Cite this paper

Ando, M., Guttman, J.D. (2016). Composable Bounds on Information Flow from Distribution Differences. In: Garcia-Alfaro, J., Navarro-Arribas, G., Aldini, A., Martinelli, F., Suri, N. (eds) Data Privacy Management, and Security Assurance. DPM QASA 2015 2015. Lecture Notes in Computer Science(), vol 9481. Springer, Cham. https://doi.org/10.1007/978-3-319-29883-2_2

Download citation

  • DOI: https://doi.org/10.1007/978-3-319-29883-2_2

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-319-29882-5

  • Online ISBN: 978-3-319-29883-2

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics