首页> 外文会议>European Symposium on Research in Computer Security >More Practical and Secure History-Independent Hash Tables
【24h】

More Practical and Secure History-Independent Hash Tables

机译:更实用和安全的历史无关的哈希表

获取原文

摘要

Direct-recording electronic (DRE) voting systems have been used in several countries including United States, India, and the Netherlands to name a few. A common flaw that was discovered by the security researchers was that the votes were stored sequentially according to the time they were cast, which allows an attacker to break the anonymity of the voters. Subsequent research pointed out the connection between vote storage and the privacy property history-independence. In a weakly history-independent data structure, every possible sequence of operations consistent with the current set of items is equally likely to have occurred. In a strongly history-independent data structure, items must be stored in a canonical way, i.e., for any set of items, there is only one possible memory representation. Strong history-independence implies weak history-independence but considerably constrains the design choices of the data structures. In this work, we present and analyze an efficient hash table data structure that simultaneously achieves the following properties: 1. It is based on the classic linear probing collision-handling scheme. 2. It is weakly history-independent. 3. It is secure against collision-timing attacks. That is, we consider adversaries that can measure the time for an update operation, but cannot observe data values, and we show that those adversaries cannot learn information about the items in the table. 4. All operations are significantly faster in practice (almost 2x faster for high load factors) than those of the commonly used strongly history-independent linear probing method proposed by Blelloch and Golovin (FOCS'07), which is not secure against collision-timing attacks. To our knowledge, our hash table construction is the first data structure that combines history-independence and protection against a form of timing attacks.
机译:直接录制电子(DRE)投票系统已用于包括美国,印度和荷兰在内的若干国家/地区的名称。安全研究人员发现的一个共同的缺陷是根据他们被施放的时间顺序存放投票,这允许攻击者打破选民的匿名性。后续研究指出了投票存储与隐私权历史独立之间的联系。在弱历史无关的数据结构中,与当前一组项目一致的各种可能的操作序列同样可能发生。在一个强烈的历史无关的数据结构中,项目必须以规范方式存储,即,对于任何一组项目,只有一个可能的内存表示。强烈的历史独立意味着弱势历史独立性,但大大限制了数据结构的设计选择。在这项工作中,我们展示并分析了一个有效的哈希表数据结构,同时实现了以下属性:1。它基于经典的线性探测冲突处理方案。这是弱历史无关。 3.防止碰撞时间攻击是安全的。也就是说,我们考虑对更新操作的时间来衡量时间的对手,而是无法观察数据值,并且我们表明这些对手无法学习关于表中项目的信息。 4.所有操作在实践中明显更快(高负荷因子速度几乎速度超过2倍),而不是普通使用的强烈历史无关的线性探测方法(FOCS'07),这是不可避免的碰撞时间不安全攻击。据我们所知,我们的哈希表施工是第一个将历史独立性和保护与某种形式的数据结构结合起来的数据结构。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号