International Association for Cryptologic Research

International Association
for Cryptologic Research

CryptoDB

Anti-persistence: History Independent Data Structures

Authors:
Moni Naor
Vanessa Teague
Download:
URL: http://eprint.iacr.org/2001/036
Search ePrint
Search Google
Abstract: Many data structures give away much more information than they were intended to. Whenever privacy is important, we need to be concerned that it might be possible to infer information from the memory representation of a data structure that is not available through its ``legitimate'' interface. Word processors that quietly maintain old versions of a document are merely the most egregious example of a general problem. We deal with data structures whose current memory representation does not reveal their history. We focus on dictionaries, where this means revealing nothing about the order of insertions or deletions. Our first algorithm is a hash table based on open addressing, allowing $O(1)$ insertion and search. We also present a history independent dynamic perfect hash table that uses space linear in the number of elements inserted and has expected amortized insertion and deletion time $O(1)$. To solve the dynamic perfect hashing problem we devise a general scheme for history independent memory allocation. For fixed-size records this is quite efficient, with insertion and deletion both linear in the size of the record. Our variable-size record scheme is efficient enough for dynamic perfect hashing but not for general use. The main open problem we leave is whether it is possible to implement a variable-size record scheme with low overhead.
BibTeX
@misc{eprint-2001-11448,
  title={Anti-persistence: History Independent Data Structures},
  booktitle={IACR Eprint archive},
  keywords={foundations / hash functions, privacy, history independence},
  url={http://eprint.iacr.org/2001/036},
  note={STOC '01 vteague@cs.stanford.edu 11452 received 9 May 2001},
  author={Moni Naor and Vanessa Teague},
  year=2001
}