2018
DOI: 10.1109/tit.2018.2816066
|View full text |Cite
|
Sign up to set email alerts
|

Maximal Correlation Secrecy

Abstract: This paper shows that the Hirschfeld-Gebelein-Rényi maximal correlation between the message and the ciphertext provides good secrecy guarantees for cryptosystems that use short keys. We first establish a bound on the eavesdropper's advantage in guessing functions of the message in terms of maximal correlation and the Rényi entropy of the message. This result implies that maximal correlation is stronger than the notion of entropic security introduced by Russell and Wang. We then show that a small maximal correl… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1
1

Citation Types

0
20
0

Year Published

2018
2018
2024
2024

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 15 publications
(20 citation statements)
references
References 35 publications
(38 reference statements)
0
20
0
Order By: Relevance
“…We remark that using maximal correlation as a privacy measure is by no means new as it appears in other works, see e.g., [33], [30] and [12] for different utility functions. We do not put any likelihood constraints on the privacy filters as opposed to the definition of LDP.…”
Section: A Our Model and Main Contributionsmentioning
confidence: 93%
“…We remark that using maximal correlation as a privacy measure is by no means new as it appears in other works, see e.g., [33], [30] and [12] for different utility functions. We do not put any likelihood constraints on the privacy filters as opposed to the definition of LDP.…”
Section: A Our Model and Main Contributionsmentioning
confidence: 93%
“…The results presented in this paper are closely connected to the study of hypercontractivity coefficients and strong data processing results, such as in [22,23,33,34,57]. PIC-based analysis were used in the context of security in [58,59]. Extremal properties of privacy were also investigated in [60,61], and in particular [62] builds upon some of the results introduced here.…”
Section: Related Workmentioning
confidence: 85%
“…Here we suggest the use of V α (A; B) or I α (A; B) as a replacement of mutual information for measuring secrecy. 7 The point is that, by Proposition 8 when V α (A; B) is small, again ρ AB and ρ A ⊗ ρ B are close in trace distance. Moreover, our decoupling theorems in the previous section can be used to prove more effective exponentially small bounds on V α .…”
Section: Applications In Secrecymentioning
confidence: 94%
“…To measure the security of a communication system, one has to quantify the amount of information leaked to an eavesdropper. While the common security metric for measuring the leakage is mutual information (see e.g., see [3]) or the total variation distance [2,4], there have been few recent works that motivate and define other measures of correlation to quantify leakage [5][6][7][8][9][10][11][12]. Herein, we suggest the use of our metric instead of mutual information because it is a stronger metric and has a better rate-security tradeoff curve.…”
Section: Introductionmentioning
confidence: 99%