Cuckoo commitments: Registration-based encryption and key-value map commitments for large spaces

D Fiore, D Kolonelos, P Perthuis - … on the Theory and Application of …, 2023 - Springer
Abstract Registration-Based Encryption (RBE)[Garg et al. TCC'18] is a public-key encryption
mechanism in which users generate their own public and secret keys, and register their …

Cuckoo hashing in cryptography: Optimal parameters, robustness and applications

K Yeo - Annual International Cryptology Conference, 2023 - Springer
Cuckoo hashing is a powerful primitive that enables storing items using small space with
efficient querying. At a high level, cuckoo hashing maps n items into b entries storing at most …

SSE and SSD: page-efficient searchable symmetric encryption

A Bossuat, R Bost, PA Fouque, B Minaud… - Advances in Cryptology …, 2021 - Springer
Abstract Searchable Symmetric Encryption (SSE) enables a client to outsource a database
to an untrusted server, while retaining the ability to securely search the data. The …

Consistent hashing with bounded loads

V Mirrokni, M Thorup, M Zadimoghaddam - … of the Twenty-Ninth Annual ACM …, 2018 - SIAM
In dynamic load balancing, we wish to allocate a set of clients (balls) to a set of servers
(bins) with the goal of minimizing the maximum load of any server and also minimizing the …

Hashing, load balancing and multiple choice

U Wieder - … and Trends® in Theoretical Computer Science, 2017 - nowpublishers.com
Many tasks in computer systems could be abstracted as distributing items into buckets, so
that the allocation of items across buckets is as balanced as possible, and furthermore …

Bloom filters in adversarial environments

M Naor, E Yogev - Annual Cryptology Conference, 2015 - Springer
Many efficient data structures use randomness, allowing them to improve upon deterministic
ones. Usually, their efficiency and/or correctness are analyzed using probabilistic tools …

On the k-Independence Required by Linear Probing and Minwise Independence

M Pǎtraşcu, M Thorup - ACM Transactions on Algorithms (TALG), 2015 - dl.acm.org
We show that linear probing requires 5-independent hash functions for expected constant-
time performance, matching an upper bound of Pagh et al.[2009]. More precisely, we …

Tight tradeoffs in searchable symmetric encryption

G Asharov, G Segev, I Shahaf - … in Cryptology–CRYPTO 2018: 38th Annual …, 2018 - Springer
A searchable symmetric encryption (SSE) scheme enables a client to store data on an
untrusted server while supporting keyword searches in a secure manner. Recent …

Bloom filters in adversarial environments

M Naor, Y Eylon - ACM Transactions on Algorithms (TALG), 2019 - dl.acm.org
Many efficient data structures use randomness, allowing them to improve upon deterministic
ones. Usually, their efficiency and correctness are analyzed using probabilistic tools under …

Cuckoo filter: Simplification and analysis

D Eppstein - arXiv preprint arXiv:1604.06067, 2016 - arxiv.org
The cuckoo filter data structure of Fan, Andersen, Kaminsky, and Mitzenmacher (CoNEXT
2014) performs the same approximate set operations as a Bloom filter in less memory, with …