Invertible Bloom Lookup Tables with Less Memory and Randomness

Authors Nils Fleischhacker , Kasper Green Larsen , Maciej Obremski , Mark Simkin



PDF
Thumbnail PDF

File

LIPIcs.ESA.2024.54.pdf
  • Filesize: 0.76 MB
  • 17 pages

Document Identifiers

Author Details

Nils Fleischhacker
  • Ruhr University Bochum, Germany
Kasper Green Larsen
  • Aarhus University, Denmark
Maciej Obremski
  • National University of Singapore, Singapore
Mark Simkin
  • Ethereum Foundation, Aarhus, Denmark

Cite AsGet BibTex

Nils Fleischhacker, Kasper Green Larsen, Maciej Obremski, and Mark Simkin. Invertible Bloom Lookup Tables with Less Memory and Randomness. In 32nd Annual European Symposium on Algorithms (ESA 2024). Leibniz International Proceedings in Informatics (LIPIcs), Volume 308, pp. 54:1-54:17, Schloss Dagstuhl – Leibniz-Zentrum für Informatik (2024)
https://doi.org/10.4230/LIPIcs.ESA.2024.54

Abstract

In this work we study Invertible Bloom Lookup Tables (IBLTs) with small failure probabilities. IBLTs are highly versatile data structures that have found applications in set reconciliation protocols, error-correcting codes, and even the design of advanced cryptographic primitives. For storing n elements and ensuring correctness with probability at least 1 - δ, existing IBLT constructions require Ω(n((log(1/δ))/(log n))+1)) space and they crucially rely on fully random hash functions. We present new constructions of IBLTs that are simultaneously more space efficient and require less randomness. For storing n elements with a failure probability of at most δ, our data structure only requires O{n + log(1/δ)log log(1/δ)} space and O{log(log(n)/δ)}-wise independent hash functions. As a key technical ingredient we show that hashing n keys with any k-wise independent hash function h:U → [Cn] for some sufficiently large constant C guarantees with probability 1 - 2^{-Ω(k)} that at least n/2 keys will have a unique hash value. Proving this is non-trivial as k approaches n. We believe that the techniques used to prove this statement may be of independent interest. We apply our new IBLTs to the encrypted compression problem, recently studied by Fleischhacker, Larsen, Simkin (Eurocrypt 2023). We extend their approach to work for a more general class of encryption schemes and using our new IBLT we achieve an asymptotically better compression rate.

Subject Classification

ACM Subject Classification
  • Theory of computation → Bloom filters and hashing
Keywords
  • Invertible Bloom Lookup Tables

Metrics

  • Access Statistics
  • Total Accesses (updated on a weekly basis)
    0
    PDF Downloads

References

  1. Giuseppe Ateniese, Michael T. Goodrich, Vassilios Lekakis, Charalampos Papamanthou, Evripidis Paraskevas, and Roberto Tamassia. Accountable storage. In Dieter Gollmann, Atsuko Miyaji, and Hiroaki Kikuchi, editors, ACNS 17: 15th International Conference on Applied Cryptography and Network Security, volume 10355 of Lecture Notes in Computer Science, pages 623-644, Kanazawa, Japan, July 10-12 2017. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-61204-1_31.
  2. Djamal Belazzougui, Gregory Kucherov, and Stefan Walzer. Better space-time-robustness trade-offs for set reconciliation. In Karl Bringmann, Martin Grohe, Gabriele Puppis, and Ola Svenson, editors, ICALP 2024: 51th International Colloquium on Automata, Languages and Programming, LIPIcs, Tallinn, Estonia, July 8-12 2024. Schloss Dagstuhl - Leibniz-Zentrum für Informatik. Google Scholar
  3. Seung Geol Choi, Dana Dachman-Soled, S. Dov Gordon, Linsheng Liu, and Arkady Yerukhimovich. Compressed oblivious encoding for homomorphically encrypted search. In Giovanni Vigna and Elaine Shi, editors, ACM CCS 2021: 28th Conference on Computer and Communications Security, pages 2277-2291, Virtual Event, Republic of Korea, November 15-19 2021. ACM Press. URL: https://doi.org/10.1145/3460120.3484792.
  4. Søren Dahlgaard, Mathias Bæk Tejs Knudsen, Eva Rotenberg, and Mikkel Thorup. Hashing for statistics over K-partitions. In Venkatesan Guruswami, editor, 56th Annual Symposium on Foundations of Computer Science, pages 1292-1310, Berkeley, CA, USA, October 17-20 2015. IEEE Computer Society Press. URL: https://doi.org/10.1109/FOCS.2015.83.
  5. Martin Dietzfelbinger and Michael Rink. Applications of a splitting trick. In Susanne Albers, Alberto Marchetti-Spaccamela, Yossi Matias, Sotiris E. Nikoletseas, and Wolfgang Thomas, editors, ICALP 2009: 36th International Colloquium on Automata, Languages and Programming, Part I, volume 5555 of Lecture Notes in Computer Science, pages 354-365, Rhodes, Greece, July 5-12 2009. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-642-02927-1_30.
  6. David Eppstein, Michael T. Goodrich, Frank Uyeda, and George Varghese. What’s the difference? efficient set reconciliation without prior context. ACM SIGCOMM Computer Communication Review, 41(4):218-229, August 2011. URL: https://doi.org/10.1145/2043164.2018462.
  7. Guy Even, Oded Goldreich, Michael Luby, Noam Nisan, and Boban Veličković. Efficient approximation of product distributions. Random Structures & Algorithms, 13(1):1-16, August 1998. URL: https://doi.org/10.1002/(SICI)1098-2418(199808)13:1<1::AID-RSA1>3.0.CO;2-W.
  8. Nils Fleischhacker, Kasper Green Larsen, Maciej Obremski, and Mark Simkin. Invertible bloom lookup tables with less memory and randomness. Cryptology ePrint Archive, Report 2023/918, 2023. URL: https://eprint.iacr.org/2023/918.
  9. Nils Fleischhacker, Kasper Green Larsen, and Mark Simkin. Property-preserving hash functions for hamming distance from standard assumptions. In Orr Dunkelman and Stefan Dziembowski, editors, Advances in Cryptology - EUROCRYPT 2022, Part II, volume 13276 of Lecture Notes in Computer Science, pages 764-781, Trondheim, Norway, May 30 - June 3 2022. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-031-07085-3_26.
  10. Nils Fleischhacker, Kasper Green Larsen, and Mark Simkin. How to compress encrypted data. In Carmit Hazay and Martijn Stam, editors, Advances in Cryptology - EUROCRYPT 2023, Part I, volume 14004 of Lecture Notes in Computer Science, pages 551-577, Lyon, France, April 23-27 2023. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-031-30545-0_19.
  11. Michael T. Goodrich and Michael Mitzenmacher. Invertible bloom lookup tables. In 49th Annual Allerton Conference on Communication, Control, and Computing (Allerton), pages 792-799. IEEE Computer Society Press, September 28-30 2011. URL: https://doi.org/10.1109/Allerton.2011.6120248.
  12. Parikshit Gopalan and Amir Yehudayoff. Concentration for limited independence via inequalities for the elementary symmetric polynomials. Theory of Computing, 16(17):1-29, December 2020. URL: https://doi.org/10.4086/toc.2020.v016a017.
  13. Francisco Lázaro and Balázs Matuz. Irregular invertible bloom look-up tables. In 11th International Symposium on Topics in Coding, ISTC 2021, pages 1-5, Montreal, Quebec, Canada, August 30 - September 3 2021. IEEE Computer Society Press. Google Scholar
  14. Zeyu Liu and Eran Tromer. Oblivious message retrieval. In Yevgeniy Dodis and Thomas Shrimpton, editors, Advances in Cryptology - CRYPTO 2022, Part I, volume 13507 of Lecture Notes in Computer Science, pages 753-783, Santa Barbara, CA, USA, August 15-18 2022. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-031-15802-5_26.
  15. Yaron Minsky, Ari Trachtenberg, and Richard Zippel. Set reconciliation with nearly optimal communication complexity. IEEE Transactions on Information Theory, 49(9):2213-2218, September 2003. URL: https://doi.org/10.1109/TIT.2003.815784.
  16. Michael Mitzenmacher and Rasmus Pagh. Simple multi-party set reconciliation. Distributed Computing, 31:441-453, October 2017. URL: https://doi.org/10.1007/s00446-017-0316-0.
  17. Michael Mitzenmacher and George Varghese. Biff (bloom filter) codes: Fast error correction for large data sets. In Giuseppe Caire, Michelle Effros, Hans-Andrea Loeliger, and Alexander Vardy, editors, 2012 IEEE International Symposium on Information Theory, pages 483-487. IEEE Computer Society Press, July 1-6 2012. URL: https://doi.org/10.1109/ISIT.2012.6284714.
  18. A. Pinar Ozisik, Gavin Andresen, George Bissias, Amir Houmansadr, and Brian Levine. Graphene: A new protocol for block propagation using set reconciliation. In Joaquin Garcia-Alfaro, Guillermo Navarro-Arribas, Hannes Hartenstein, and Jordi Herrera-Joancomartí, editors, Data Privacy Management, Cryptocurrencies and Blockchain Technology, ESORICS 2017 International Workshops, DPM 2017 and CBT 2017, volume 10436 of Lecture Notes in Computer Science, pages 420-428, Oslo, Norway, September 14-15 2017. Springer, Heidelberg, Germany. URL: https://doi.org/10.1007/978-3-319-67816-0_24.
  19. Mikkel Thorup. Fast and powerful hashing using tabulation. Communications of the Association for Computing Machinery, 60(7):94-101, July 2017. URL: https://doi.org/10.1145/3068772.
  20. Lei Yang, Yossi Gilad, and Mohammad Alizadeh. Practical rateless set reconciliation. In Aruna Seneviratne, Darryl Veitch, Minlan Yu, and Vyas Sekar, editors, ACM SIGCOMM 2024: Proceedings of the ACM SIGCOMM 2024 Conference, Sydney, Australia, August 4-8 2024. ACM Press. Google Scholar
Questions / Remarks / Feedback
X

Feedback for Dagstuhl Publishing


Thanks for your feedback!

Feedback submitted

Could not send message

Please try again later or send an E-mail