skip to main content
10.1145/3319535.3354235acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article
Public Access

Probabilistic Data Structures in Adversarial Environments

Published:06 November 2019Publication History

ABSTRACT

Probabilistic data structures use space-efficient representations of data in order to (approximately) respond to queries about the data. Traditionally, these structures are accompanied by probabilistic bounds on query-response errors. These bounds implicitly assume benign attack models, in which the data and the queries are inputs are chosen non-adaptively, and independent of the randomness used to construct the representation. Yet probabilistic data structures are increasingly used in settings where these assumptions may be violated. This work provides a provable security treatment of probabilistic data structures in adversarial environments. We give a syntax that captures a wide variety of in-use structures, and our security notions support development of error bounds in the presence of powerful attacks. Concretely, we primarily focus on examining the widely used Bloom filter, but also consider counting (Bloom) filters and count-min sketch data structures. For the traditional version of these, our security findings are largely negative; however, we show that simple embellishments (e.g., using salts, or secret keys) yields structures that provide provable security, and with little overhead.

Skip Supplemental Material Section

Supplemental Material

p1317-clayton.webm

webm

132 MB

References

  1. Mihir Bellare and Phillip Rogaway. 1993. Random Oracles Are Practical: A Paradigm for Designing Efficient Protocols. In Proceedings of the 1st ACM Conference on Computer and Communications Security (CCS '93). ACM, New York, NY, USA, 62--73. https://doi.org/10.1145/168588.168596Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Mihir Bellare and Phillip Rogaway. 2006. The Security of Triple Encryption and a Framework for Code-based Game-playing Proofs. In EUROCRYPT 2006: Proceedings of the 24th Annual International Conference on The Theory and Applications of Cryptographic Techniques.Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Steven M. Bellovin and William R. Cheswick. 2004. Privacy-Enhanced Searches Using Encrypted Bloom Filters. Cryptology ePrint Archive, Report 2004/022. http://eprint.iacr.org/2004/022.Google ScholarGoogle Scholar
  4. Burton H. Bloom. 1970. Space/time trade-offs in hash coding with allowable errors. Commun. ACM, Vol. 13, 7 (1970).Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Andrei Broder and Michael Mitzenmacher. 2004. Network Applications of Bloom Filters: A Survey. Internet Mathematics, Vol. 1, 4 (2004).Google ScholarGoogle ScholarCross RefCross Ref
  6. John W. Byers, Jeffrey Considine, Michael Mitzenmacher, and Stanislav Rost. 2004. Informed Content Delivery Across Adaptive Overlay Networks. IEEE/ACM Trans. Netw., Vol. 12, 5 (2004).Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Bernard Chazelle, Joe Kilian, Ronitt Rubinfeld, and Ayellet Tal. 2004. The Bloomier Filter: An Efficient Data Structure for Static Support Lookup Tables. In SODA 2004: Proceedings of the 15th Annual ACM-SIAM Symposium on Discrete Algorithms.Google ScholarGoogle Scholar
  8. Graham Cormode and S Muthukrishnan. 2005. An improved data stream summary: The count-min sketch and its applications. Journal of Algorithms, Vol. 55, 1 (2005).Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Scott A. Crosby and Dan S. Wallach. 2003. Denial of Service via Algorithmic Complexity Attacks. In Proceedings of the 12th USENIX Security Symposium.Google ScholarGoogle Scholar
  10. Jeffrey Dean and Sanjay Ghemawat. 2008. MapReduce: simplified data processing on large clusters. Commun. ACM, Vol. 51, 1 (2008).Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Fan Deng and Davood Rafiei. 2006. Approximately detecting duplicates for streaming data using stable bloom filters. In Proceedings of the 2006 ACM SIGMOD international conference on Management of data. ACM, 25--36.Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Martin Dietzfelbinger and Rasmus Pagh. 2008. Succinct Data Structures for Retrieval and Approximate Membership (Extended Abstract). In ICALP 2008: Proceedings of the 35th International Colloquium on Automata, Languages and Programming.Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. Marianne Durand and Philippe Flajolet. 2003. Loglog Counting of Large Cardinalities. In ESA 2003: Proceedings of the 11th Annual European Symposium on Algorithms.Google ScholarGoogle Scholar
  14. Bin Fan, David G. Andersen, Michael Kaminsky, and Michael D. Mitzenmacher. 2014. Cuckoo filter: Practically better than bloom. In Proceedings of the 10th ACM International Conference on Emerging Networking Experiments and Technologies.Google ScholarGoogle Scholar
  15. Li Fan, Pei Cao, Jussara Almeida, and Andrei Z Broder. 2000. Summary cache: A scalable wide-area web cache sharing protocol. IEEE/ACM Transactions on Networking, Vol. 8, 3 (2000).Google ScholarGoogle Scholar
  16. Wu-chang Feng, Dilip D. Kandlur, Debanjan Saha, and Kang G. Shin. 2001. Stochastic Fair Blue: A Queue Management Algorithm for Enforcing Fairness. In INFOCOM 2001: Proceedings of the 20th Annual Joint Conference of the IEEE Computer and Communications Society.Google ScholarGoogle Scholar
  17. Michael L. Fredman, János Komlós, and Endre Szemerédi. 1984. Storing a Sparse Table with $0(1)$ Worst Case Access Time. J. ACM, Vol. 31, 3 (1984).Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Thomas Gerbet, Amrit Kumar, and Cédric Lauradoux. 2015. The Power of Evil Choices in Bloom Filters. In Proceedings of the 45th Annual IEEE/IFIP International Conference on Dependable Systems and Networks.Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. Arthur Gervais, Srdjan Capkun, Ghassan O Karame, and Damian Gruber. 2014. On the privacy provisions of Bloom filters in lightweight Bitcoin clients. In ACSAC 2014: Proceedings of the 30th Annual Computer Security Applications Conference.Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Adam Kirsch and Michael Mitzenmacher. 2008. Less Hashing, Same Performance: Building a Better Bloom Filter. Random Structures and Algorithms, Vol. 33, 2 (2008).Google ScholarGoogle Scholar
  21. James Larisch, David Choffnes, Dave Levin, Bruce M. Maggs, Alan Mislove, and Christo Wilson. 2017. CRLite: A Scalable System for Pushing All TLS Revocations to All Browsers. In The Proceedings of the 38th IEEE Symposium on Security and Privacy.Google ScholarGoogle ScholarCross RefCross Ref
  22. Richard J. Lipton and Jeffrey F. Naughton. 1993. Clocked Adversaries for Hashing. Algorithmica, Vol. 9, 3 (1993).Google ScholarGoogle Scholar
  23. Ilya Mironov, Moni Naor, and Gil Segev. 2011. Sketching in Adversarial Environments. SIAM J. Comput., Vol. 40, 6 (2011).Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Moni Naor and Eylon Yogev. 2015. Bloom Filters in Adversarial Environments. In CRYPTO 2015: Proceedings of the 35th Annual Cryptology Conference.Google ScholarGoogle Scholar
  25. Ryo Nojima and Youki Kadobayashi. 2009. Cryptographically Secure Bloom-Filters. Transactions on Data Privacy, Vol. 2, 2 (2009).Google ScholarGoogle Scholar
  26. Patrick Reynolds and Amin Vahdat. 2003. Efficient peer-to-peer keyword searching. In Proceedings of the ACM/IFIP/USENIX 2003 International Conference on Middleware.Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. Rainer Schnell, Tobias Bachteler, and Jörg Reiher. 2011. A novel error-tolerant anonymous linking code. Working paper series no. WP-GRLC-2011-02, German Record Linkage Center.Google ScholarGoogle Scholar
  28. Sasu Tarkoma, Christian Rothenberg, and Eemil Lagerspetz. 2012. Theory and Practice of Bloom Filters for Distributed Systems. IEEE Communications Surveys and Tutorials, Vol. 14, 1 (2012).Google ScholarGoogle ScholarCross RefCross Ref

Index Terms

  1. Probabilistic Data Structures in Adversarial Environments

    Recommendations

    Comments

    Login options

    Check if you have access through your login credentials or your institution to get full access on this article.

    Sign in
    • Published in

      cover image ACM Conferences
      CCS '19: Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security
      November 2019
      2755 pages
      ISBN:9781450367479
      DOI:10.1145/3319535

      Copyright © 2019 ACM

      Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than the author(s) must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected].

      Publisher

      Association for Computing Machinery

      New York, NY, United States

      Publication History

      • Published: 6 November 2019

      Permissions

      Request permissions about this article.

      Request Permissions

      Check for updates

      Qualifiers

      • research-article

      Acceptance Rates

      CCS '19 Paper Acceptance Rate149of934submissions,16%Overall Acceptance Rate1,261of6,999submissions,18%

      Upcoming Conference

      CCS '24
      ACM SIGSAC Conference on Computer and Communications Security
      October 14 - 18, 2024
      Salt Lake City , UT , USA

    PDF Format

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader