Probabilistic Opacity in Refinement-Based Modeling

Given a probabilistic transition system (PTS) A partially observed by an attacker, and an ω-regular predicate ϕ over the traces of A, measuring the disclosure of the secret ϕ in A means computing the probability that an attacker who observes a run of A can ascertain that its trace belongs to ϕ. In the context of refinement, we consider specifications given as Interval-valued Discrete Time Markov Chains (IDTMCs), which are underspecified Markov chains where probabilities on edges are only required to belong to intervals. Scheduling an IDTMC S produces a concrete implementation as a PTS and we define the worst case disclosure of secret ϕ in S as the maximal disclosure of ϕ over all PTSs thus produced. We compute this value for a subclass of IDTMCs and we prove that refinement can only improve the opacity of implementations.

[1]  Krishnendu Chatterjee,et al.  Model-Checking omega-Regular Properties of Interval Markov Chains , 2008, FoSSaCS.

[2]  Mathieu Sassolas,et al.  Quantifying Opacity , 2010, QEST.

[3]  Nir Piterman From Nondeterministic Büchi and Streett Automata to Deterministic Parity Automata , 2007, Log. Methods Comput. Sci..

[4]  Christel Baier,et al.  Comparative branching-time semantics for Markov chains , 2005, Inf. Comput..

[5]  David Chaum,et al.  The dining cryptographers problem: Unconditional sender and recipient untraceability , 1988, Journal of Cryptology.

[6]  Michael R. Clarkson,et al.  Hyperproperties , 2008, 2008 21st IEEE Computer Security Foundations Symposium.

[7]  Maciej Koutny,et al.  Opacity Generalised to Transition Systems , 2005, Formal Aspects in Security and Trust.

[8]  James Worrell,et al.  LTL Model Checking of Interval Markov Chains , 2013, TACAS.

[9]  P. Spreij Probability and Measure , 1996 .

[10]  Mihalis Yannakakis,et al.  The complexity of probabilistic verification , 1995, JACM.

[11]  Moshe Y. Vardi Automatic verification of probabilistic concurrent finite state programs , 1985, 26th Annual Symposium on Foundations of Computer Science (sfcs 1985).

[12]  Krishnendu Chatterjee,et al.  Probabilistic opacity for Markov decision processes , 2014, Inf. Process. Lett..

[13]  Laurent Mazaré,et al.  Decidability of Opacity with Non-Atomic Keys , 2004, Formal Aspects in Security and Trust.

[14]  Kim Guldstrand Larsen,et al.  Specification and refinement of probabilistic processes , 1991, [1991] Proceedings Sixth Annual IEEE Symposium on Logic in Computer Science.

[15]  Pavol Cerný,et al.  Preserving Secrecy Under Refinement , 2006, ICALP.

[16]  Roberto Segala,et al.  Modeling and verification of randomized distributed real-time systems , 1996 .

[17]  Catuscia Palamidessi,et al.  Probabilistic Anonymity , 2005, CONCUR.