Information flow (information theory)

From HandWiki

Information flow in an information theoretical context is the transfer of information from a variable [math]\displaystyle{ x }[/math] to a variable [math]\displaystyle{ y }[/math] in a given process. Not all flows may be desirable; for example, a system should not leak any confidential information (partially or not) to public observers—as it is a violation of privacy on an individual level, or might cause major loss on a corporate level.

Introduction

Securing the data manipulated by computing systems has been a challenge in the past years. Several methods to limit the information disclosure exist today, such as access control lists, firewalls, and cryptography. However, although these methods do impose limits on the information that is released by a system, they provide no guarantees about information propagation.[1] For example, access control lists of file systems prevent unauthorized file access, but they do not control how the data is used afterwards. Similarly, cryptography provides a means to exchange information privately across a non-secure channel, but no guarantees about the confidentiality of the data are given once it is decrypted.

In low level information flow analysis, each variable is usually assigned a security level. The basic model comprises two distinct levels: low and high, meaning, respectively, publicly observable information, and secret information. To ensure confidentiality, flowing information from high to low variables should not be allowed. On the other hand, to ensure integrity, flows to high variables should be restricted.[1]

More generally, the security levels can be viewed as a lattice with information flowing only upwards in the lattice.[2]

For example, considering two security levels [math]\displaystyle{ L }[/math] and [math]\displaystyle{ H }[/math] (low and high), if [math]\displaystyle{ L \le H }[/math], flows from [math]\displaystyle{ L }[/math] to [math]\displaystyle{ L }[/math], from [math]\displaystyle{ H }[/math] to [math]\displaystyle{ H }[/math], and [math]\displaystyle{ L }[/math] to [math]\displaystyle{ H }[/math] would be allowed, while flows from [math]\displaystyle{ H }[/math] to [math]\displaystyle{ L }[/math] would not.[3]

Throughout this article, the following notation is used:

  • variable [math]\displaystyle{ l \in L }[/math] (low) shall denote a publicly observable variable
  • variable [math]\displaystyle{ h \in H }[/math] (high) shall denote a secret variable

Where [math]\displaystyle{ L }[/math] and [math]\displaystyle{ H }[/math] are the only two security levels in the lattice being considered.

Explicit flows and side channels

Information flows can be divided in two major categories. The simplest one is explicit flow, where some secret is explicitly leaked to a publicly observable variable. In the following example, the secret in the variable h flows into the publicly observable variable l.

var l, h
l := h

The other flows fall into the side channel category. For example, in the timing attack or in the power analysis attack, the system leaks information through, respectively, the time or power it takes to perform an action depending on a secret value.

In the following example, the attacker can deduce if the value of h is one or not by the time the program takes to finish:

var l, h
if h = 1 then
    (* do some time-consuming work *)
l := 0

Another side channel flow is the implicit information flow, which consists in leakage of information through the program control flow. The following program (implicitly) discloses the value of the secret variable h to the variable l. In this case, since the h variable is boolean, all the bits of the variable of h is disclosed (at the end of the program, l will be 3 if h is true, and 42 otherwise).

var l, h
if h = true then
    l := 3
else
    l := 42

Non-interference

Main page: Non-interference (security)

Non-interference is a policy that enforces that an attacker should not be able to distinguish two computations from their outputs if they only vary in their secret inputs. However, this policy is too strict to be usable in realistic programs.[4] The classic example is a password checker program that, in order to be useful, needs to disclose some secret information: whether the input password is correct or not (note that the information that an attacker learns in case the program rejects the password is that the attempted password is not the valid one).

Information flow control

A mechanism for information flow control is one that enforces information flow policies. Several methods to enforce information flow policies have been proposed. Run-time mechanisms that tag data with information flow labels have been employed at the operating system level and at the programming language level. Static program analyses have also been developed that ensure information flows within programs are in accordance with policies.

Both static and dynamic analysis for current programming languages have been developed. However, dynamic analysis techniques cannot observe all execution paths, and therefore cannot be both sound and precise. In order to guarantee noninterference, they either terminate executions that might release sensitive information[5] or they ignore updates that might leak information.[6]

A prominent way to enforce information flow policies in a program is through a security type system: that is, a type system that enforces security properties. In such a sound type system, if a program type-checks, it meets the flow policy and therefore contains no improper information flows.

Security type system

In a programming language augmented with a security type system every expression carries both a type (such as boolean, or integer) and a security label.

Following is a simple security type system from [1] that enforces non-interference. The notation [math]\displaystyle{ \;\vdash exp\;:\; \tau }[/math] means that the expression [math]\displaystyle{ exp }[/math] has type [math]\displaystyle{ \;\tau }[/math]. Similarly, [math]\displaystyle{ [sc] \vdash C }[/math] means that the command [math]\displaystyle{ C }[/math] is typable in the security context [math]\displaystyle{ sc }[/math].

[math]\displaystyle{ [E1-2] \quad \vdash exp : high \qquad \frac{h \notin Vars(exp)}{\vdash exp \;:\; low} }[/math]

[math]\displaystyle{ [C1-3] \quad [sc] \vdash \textbf{skip} \qquad [sc] \vdash h \;:=\; exp \qquad \frac{\vdash exp \;:\; low}{[low] \vdash l \;:=\; exp} }[/math]

[math]\displaystyle{ [C4-5] \quad \frac{[sc] \vdash C_1 \quad [sc] \vdash C_2}{[sc] \vdash C_1\; ;\; C_2} \qquad \frac{\vdash exp \;:\; sc \quad [sc] \vdash C}{[sc] \vdash \textbf{while}\ exp\ \textbf{do}\ C} }[/math]

[math]\displaystyle{ [C6-7] \quad \frac{\vdash exp \;:\; sc \quad [sc] \vdash C_1 \quad [sc] \vdash C_2}{[sc] \vdash \textbf{if}\ exp\ \textbf{then}\ C_1\ \textbf{else}\ C_2} \qquad \frac{[high] \vdash C}{[low] \vdash C} }[/math]

Well-typed commands include, for example,

[math]\displaystyle{ [low] \vdash\ \textbf{if}\ l = 42\ \textbf{then}\ h\;:=\; 3\ \textbf{else}\ l\;:=\;0 }[/math].

Conversely, the program

[math]\displaystyle{ l\;:=\;0\ ;\ \textbf{while}\ l \lt h\ \textbf{do}\ l\;:=\;l + 1 }[/math]

is ill-typed, as it will disclose the value of variable [math]\displaystyle{ h }[/math] into [math]\displaystyle{ l }[/math].

Note that the rule [math]\displaystyle{ [C7] }[/math] is a subsumption rule, which means that any command that is of security type [math]\displaystyle{ high }[/math] can also be [math]\displaystyle{ low }[/math]. For example, [math]\displaystyle{ h:=1 }[/math] can be both [math]\displaystyle{ high }[/math] and [math]\displaystyle{ low }[/math]. This is called polymorphism in type theory. Similarly, the type of an expression [math]\displaystyle{ exp }[/math] that satisfies [math]\displaystyle{ h \notin Vars(exp) }[/math] can be both [math]\displaystyle{ high }[/math] and [math]\displaystyle{ low }[/math] according to [math]\displaystyle{ [E1] }[/math] and [math]\displaystyle{ [E2] }[/math] respectively.

Declassification

As shown previously, non-interference policy is too strict for use in most real-world applications.[7] Therefore, several approaches to allow controlled releases of information have been devised. Such approaches are called information declassification.

Robust declassification requires that an active attacker may not manipulate the system in order to learn more secrets than what passive attackers already know.[4]

Information declassification constructs can be classified in four orthogonal dimensions: What information is released, Who is authorized to access the information, Where the information is released, and When is the information released.[4]

What

A what declassification policy controls which information (partial or not) may be released to a publicly observable variable.

The following code example shows a declassify construct from.[8] In this code, the value of the variable h is explicitly allowed by the programmer to flow into the publicly observable variable l.

var l, h
if l = 1 then
    l := declassify(h)

Who

A who declassification policy controls which principals (i.e., who) can access a given piece of information. This kind of policy has been implemented in the Jif compiler.[9]

The following example allows Bob to share its secret contained in the variable b with Alice through the commonly accessible variable ab.

var ab                                (* {Alice, Bob} *)
var b                                 (* {Bob} *)
if ab = 1 then
    ab := declassify(b, {Alice, Bob}) (* {Alice, Bob} *)

Where

A where declassification policy regulates where the information can be released, for example, by controlling in which lines of the source code information can be released.

The following example makes use of the flow construct proposed in.[10] This construct takes a flow policy (in this case, variables in H are allowed to flow to variables in L) and a command, which is run under the given flow policy.

var l, h
flow H [math]\displaystyle{ \prec }[/math] L in
    l := h

When

A when declassification policy regulates when the information can be released. Policies of this kind can be used to verify programs that implement, for example, controlled release of secret information after payment, or encrypted secrets which should not be released in a certain time given polynomial computational power.

Declassification approaches for implicit flows

An implicit flow occurs when code whose conditional execution is based on private information updates a public variable. This is especially problematic when multiple executions are considered since an attacker could leverage the public variable to infer private information by observing how its value changes over time or with the input.

The naïve approach

The naïve approach consists on enforcing the confidentiality property on all variables whose value is affected by other variables. This method leads to partially leaked information due to on some instances of the application a variable is Low and in others High.

No sensitive upgrade

No sensitive upgrade halts the program whenever a High variable affects the value of a Low variable effectively preventing information leakage. Since it simply looks for expressions where an information leakage might happen without looking at the context it may halt a program that despite having potential information leakage it never actually leaks information.

In the following example x is High and y is Low.

var x, y
y := false
if x = true then
    y := true
return true

In this case the program would be halted since it uses the value of a High variable to change a Low variable despite the program never leaking information.

Permissive upgrade

Permissive-upgrade introduces an extra security class P which will identify information leaking variables. When a High variable affects the value of a Low variable, the latter is labeled P. If a P labeled variable affects a Low variable the program would be halted. To prevent the halting the Low and P variables should be converted to High using a privatization function to ensure no information leakage can occur. On subsequent instances the program will run without interruption.

Privatization inference

Privatization inference extends permissive upgrade to automatically apply the privatization function to any variable that might leak information. This method should be used during testing where it will convert most variables. Once the program moves into production the permissive-upgrade should be used to halt the program in case of an information leakage and the privatization functions can be updated to prevent subsequent leaks.

Application in computer systems

Beyond applications to programming language, information flow control theories have been applied to OS,[11] Distributed Systems [12] and Cloud Computing.[13][14]

References

  1. 1.0 1.1 1.2 Andrei Sabelfeld and Andrew C. Myers. Language-Based Information-Flow Security. IEEE Journal on Selected Areas in Communications, 21(1), Jan. 2003.
  2. Dorothy Denning. A lattice model of secure information flow. Communications of the ACM, 19(5):236-242, 1976.
  3. Smith, Geoffrey (2007). "Principles of Secure Information Flow Analysis". 27. Springer US. pp. 291–307. 
  4. 4.0 4.1 4.2 Andrei Sabelfeld and David Sands. Dimensions and Principles of Declassification. In Proc. of the IEEE Computer Security Foundations Workshop, 2005.
  5. Thomas H. Austin and Cormac Flanagan. Efficient purely-dynamic information flow analysis, Proc. of the ACM SIGPLAN Fourth Workshop on Programming Languages and Analysis for Security, ACM, 2009.
  6. J. S. Fenton. Memoryless Subsystems, Comput. J. 17(2): 143-147 (1974)
  7. S. Zdancewic. Challenges for information-flow security. In Workshop on the Programming Language Interference and Dependence (PLID’04) 2004.
  8. A. Sabelfeld and A. C. Myers. A model for delimited information release. In Proc. of International Symposium on Software Security (ISSS) 2003.
  9. Jif: Java information flow
  10. A. Almeida Matos and G. Boudol. On declassification and the non-disclosure policy. In Proc. IEEE Computer Security Foundations Workshop 2005.
  11. M. Krohn, A. Yip, M. Brodsky, N. Cliffer, M. Kaashoek, E. Kohler and R. Morris. Information flow control for standard OS abstractions. In ACM Special Interest Group on Operating Systems (SIGOPS) Symposium on Operating systems principles 2007.
  12. N. Zeldovich, S. Boyd-Wickizer and D. Mazieres. Securing Distributed Systems with Information Flow Control. In USENIX Symposium on Networked Systems Design and Implementation 2008.
  13. J. Bacon, D. Eyers, T. Pasquier, J. Singh, I. Papagiannis and P. Pietzuch. Information Flow Control for secure cloud computing. In IEEE Transactions on Network and Service Management 2014.
  14. Pasquier, Thomas; Singh, Jatinder; Eyers, David; Bacon, Jean (2015). "CamFlow: Managed Data-sharing for Cloud Services". IEEE Transactions on Cloud Computing 5 (3): 472–484. doi:10.1109/TCC.2015.2489211. Bibcode2015arXiv150604391P.