scispace - formally typeset
Book ChapterDOI

More Practical and Secure History-Independent Hash Tables

Reads0
Chats0
TLDR
This work presents and analyzes an efficient hash table data structure that simultaneously achieves the following properties: it is based on the classic linear probing collision-handling scheme, it is weakly history-independent, and it is secure against collision-timing attacks.
Abstract
Direct-recording electronic (DRE) voting systems have been used in several countries including United States, India, and the Netherlands to name a few. A common flaw that was discovered by the security researchers was that the votes were stored sequentially according to the time they were cast, which allows an attacker to break the anonymity of the voters. Subsequent research pointed out the connection between vote storage and the privacy property history-independence. In a weakly history-independent data structure, every possible sequence of operations consistent with the current set of items is equally likely to have occurred. In a strongly history-independent data structure, items must be stored in a canonical way, i.e., for any set of items, there is only one possible memory representation. Strong history-independence implies weak history-independence but considerably constrains the design choices of the data structures. In this work, we present and analyze an efficient hash table data structure that simultaneously achieves the following properties: It is based on the classic linear probing collision-handling scheme. It is weakly history-independent. It is secure against collision-timing attacks. That is, we consider adversaries that can measure the time for an update operation, but cannot observe data values, and we show that those adversaries cannot learn information about the items in the table. All operations are significantly faster in practice (almost 2x faster for high load factors) than those of the commonly used strongly history-independent linear probing method proposed by Blelloch and Golovin (FOCS’07), which is not secure against collision-timing attacks.

read more

Citations
More filters
Proceedings ArticleDOI

Auditable Data Structures

TL;DR: Auditable data structures are introduced, where an auditor can observe data structures at arbitrary times (as in SHI), but the unrealistic restriction that data structures cannot react to observations is relaxed, since in most applications of history-independence, data owners know when observations have occurred.
Book ChapterDOI

Skiplist Timing Attack Vulnerability

TL;DR: This paper addresses the structure and behavior of the probabilistic Skiplist data structure and presents an exploit in the form of a timing attack on the structure, and proposes a new variant ofSkiplist, which retains the \(O(\log n)\) performance of Skiplists while defending against the stated exploit.
References
More filters
MonographDOI

Foundations of Cryptography

TL;DR: In this paper, the authors present a list of figures in the context of digital signatures and message authentication for general cryptographic protocols, including encryption, digital signatures, message authentication, and digital signatures.
Journal ArticleDOI

Random sampling with a reservoir

TL;DR: Theoretical and empirical results indicate that Algorithm Z outperforms current methods by a significant margin, and an efficient Pascal-like implementation is given that incorporates these modifications and that is suitable for general use.
Proceedings ArticleDOI

Analysis of an electronic voting system

TL;DR: It is shown that voters, without any insider privileges, can cast unlimited votes without being detected by any mechanisms within the voting terminal software, and that any paperless electronic voting system might suffer similar flaws, despite any certification it could have otherwise received.
Proceedings Article

Denial of service via algorithmic complexity attacks

TL;DR: A new class of low-bandwidth denial of service attacks that exploit algorithmic deficiencies in many common applications' data structures, and it is shown how modern universal hashing techniques can yield performance comparable to commonplace hash functions while being provably secure against these attacks.