Skip to main content

Compositional Closure for Bayes Risk in Probabilistic Noninterference

  • Conference paper
Automata, Languages and Programming (ICALP 2010)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 6199))

Included in the following conference series:

Abstract

We give a quantitative sequential model for noninterference security with probability (but not demonic choice), and a novel refinement order that we prove to be the greatest compositional relation consistent with an “elementary” order based on Bayes Risk. This compositional closure complements our earlier work defining refinement similarly for qualitative noninterference with demonic choice (but not probability).

The Three-Judges Protocol illustrates our model’s utility: with compositionality, the embedded sub-protocols can be treated in isolation.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Braun, C., Chatzikokolakis, K., Palamidessi, C.: Compositional methods for information-hiding. In: Amadio, R.M. (ed.) FOSSACS 2008. LNCS, vol. 4962, pp. 443–457. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  2. Braun, C., Chatzikokolakis, K., Palamidessi, C.: Quantitative notions of leakage for one-try attacks. In: Proc. MFPS. ENTCS, vol. 249, Elsevier, Amsterdam (2009)

    Google Scholar 

  3. Chatzikokolakis, K., Palamidessi, C., Panangaden, P.: Probability of error in information-hiding protocols. In: Proc. CSF, pp. 341–354. IEEE, Los Alamitos (2007)

    Google Scholar 

  4. Chaum, D.: The Dining Cryptographers problem: Unconditional sender and recipient untraceability. Jnl. Cryptol. 1(1), 65–75 (1988)

    MATH  MathSciNet  Google Scholar 

  5. Goguen, J.A., Meseguer, J.: Unwinding and inference control. In: Proc. IEEE Symp on Security and Privacy, pp. 75–86. IEEE, Los Alamitos (1984)

    Google Scholar 

  6. Probabilistic Systems Group, http://www.cse.unsw.edu.au/~carrollm/probs

  7. Köpf, B., Basin, D.: An information-theoretic model for adaptive side-channel attacks. In: Proc. 14th ACM Conf. Comp. Comm. Security (2007)

    Google Scholar 

  8. Kozen, D.: A probabilistic PDL. Jnl. Comp. Sys. Sci. 30(2), 162–178 (1985)

    Article  MATH  MathSciNet  Google Scholar 

  9. Massey, J.L.: Guessing and entropy. In: Proc. IEEE International Symposium on Information Theory, p. 204 (1994)

    Google Scholar 

  10. McIver, A.K., Meinicke, L.A., Morgan, C.C.: Draft of this paper including its appendices [6, McIver:10]

    Google Scholar 

  11. McIver, A.K., Meinicke, L.A., Morgan, C.C.: Draft full version of this paper, http://www.comp.mq.edu.au/~lmeinick/icalp.pdf

  12. McIver, A.K., Morgan, C.C.: Abstraction, Refinement and Proof for Probabilistic Systems. Tech. Mono. Computer Science. Springer, Heidelberg (2005)

    MATH  Google Scholar 

  13. McIver, A.K., Morgan, C.C.: Sums and lovers: Case studies in security, compositionality and refinement. In: Cavalcanti, A., Dams, D. (eds.) Proc. FM 2009. LNCS, vol. 5850, Springer, Heidelberg (2009), Treats Two-Party Secure Computation

    Google Scholar 

  14. Morgan, C.C.: The Shadow Knows: Refinement of ignorance in sequential programs. Science of Computer Programming 74(8) (2009), Treats Oblivious Transfer

    Google Scholar 

  15. Pliam, J.O.: On the incomparability of entropy and marginal guesswork in brute-force attacks. In: Roy, B., Okamoto, E. (eds.) INDOCRYPT 2000. LNCS, vol. 1977, pp. 67–79. Springer, Heidelberg (2000)

    Google Scholar 

  16. Rivest, R.: Unconditionally secure commitment and oblivious transfer schemes using private channels and a trusted initialiser. Technical report, M.I.T. (1999), http://theory.lcs.mit.edu/~rivest/Rivest-commitment.pdf

  17. Shannon, C.E.: A mathematical theory of communication. Bell System Technical Journal 27, 379–423, 623–656 (1948)

    MathSciNet  Google Scholar 

  18. Smith, G.: Adversaries and information leaks. In: Barthe, G., Fournet, C. (eds.) TGC 2007 and FODO 2008. LNCS, vol. 4912, pp. 383–400. Springer, Heidelberg (2008)

    Chapter  Google Scholar 

  19. Trustrum, K.: Linear Programming. Library of Mathematics. Routledge and Kegan Paul, London (1971)

    Google Scholar 

  20. Yao, A.C.: Protocols for secure computations (extended abstract). In: Proc. FOCS 1982, pp. 160–164. IEEE, Los Alamitos (1982)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2010 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

McIver, A., Meinicke, L., Morgan, C. (2010). Compositional Closure for Bayes Risk in Probabilistic Noninterference. In: Abramsky, S., Gavoille, C., Kirchner, C., Meyer auf der Heide, F., Spirakis, P.G. (eds) Automata, Languages and Programming. ICALP 2010. Lecture Notes in Computer Science, vol 6199. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-642-14162-1_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-642-14162-1_19

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-642-14161-4

  • Online ISBN: 978-3-642-14162-1

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics