2015
DOI: 10.1007/978-3-662-48000-7_28
|View full text |Cite
|
Sign up to set email alerts
|

Bloom Filters in Adversarial Environments

Abstract: Many efficient data structures use randomness, allowing them to improve upon deterministic ones. Usually, their efficiency and/or correctness are analyzed using probabilistic tools under the assumption that the inputs and queries are independent of the internal randomness of the data structure. In this work, we consider data structures in a more robust model, which we call the adversarial model. Roughly speaking, this model allows an adversary to choose inputs and queries adaptively according to previous respo… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
36
0

Year Published

2020
2020
2023
2023

Publication Types

Select...
5
3

Relationship

1
7

Authors

Journals

citations
Cited by 36 publications
(36 citation statements)
references
References 34 publications
0
36
0
Order By: Relevance
“…Similar to [5], we assume that the adversary cannot find a never-before-queried element that is a false positive of the filter with probability greater than ε. Many hash functions satisfy this property, e.g., if the adversary is a polynomial-time algorithm then one-way hash functions are sufficient [29]. Cryptographic hash functions satisfy this property in practice, and it is likely that even simple hash functions (like Murmurhash used in this paper) suffice for most applications.…”
Section: Adaptivitymentioning
confidence: 98%
See 1 more Smart Citation
“…Similar to [5], we assume that the adversary cannot find a never-before-queried element that is a false positive of the filter with probability greater than ε. Many hash functions satisfy this property, e.g., if the adversary is a polynomial-time algorithm then one-way hash functions are sufficient [29]. Cryptographic hash functions satisfy this property in practice, and it is likely that even simple hash functions (like Murmurhash used in this paper) suffice for most applications.…”
Section: Adaptivitymentioning
confidence: 98%
“…Naor and Yogev [29] study Bloom filters in the context of a repeat-free adaptive adversary that queries elements until it finds a never-before-queried element that has a false-positive probability greater than ε. They show how to protect a filter from repeat-free adaptive adversaries using cryptographically-secure hash functions so that new queries are indistinguishable from uniformly selected queries [29].…”
Section: A3 Additional Related Workmentioning
confidence: 99%
“…Now, if the adversary can distinguish the bit b, she can only try to break the security of the authenticate key encryption scheme ASE. So we can build an algorithm C running A,BF (T , κ) can be found in [3,28,36,37]. Game 0.…”
Section: Proof Of Theorem 42mentioning
confidence: 99%
“…Will not guess No Futile guess Reasonable guess joins that of Naor and Yogev [27] who studied the ability of an adversary to find a False Positive in a Bloom Filter, i.e., to find an element that does not reside in the set though the Bloom Filter thinks it does. In particular, they considered the advantage of the adversary to find a False-Positive, and in our terms, to upper bound the probability to guess reasonably.…”
Section: Yesmentioning
confidence: 99%