Skip to main content

Separating Adaptive Streaming from Oblivious Streaming Using the Bounded Storage Model

  • Conference paper
  • First Online:
Advances in Cryptology – CRYPTO 2021 (CRYPTO 2021)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 12827))

Included in the following conference series:

Abstract

Streaming algorithms are algorithms for processing large data streams, using only a limited amount of memory. Classical streaming algorithms typically work under the assumption that the input stream is chosen independently from the internal state of the algorithm. Algorithms that utilize this assumption are called oblivious algorithms. Recently, there is a growing interest in studying streaming algorithms that maintain utility also when the input stream is chosen by an adaptive adversary, possibly as a function of previous estimates given by the streaming algorithm. Such streaming algorithms are said to be adversarially-robust.

By combining techniques from learning theory with cryptographic tools from the bounded storage model, we separate the oblivious streaming model from the adversarially-robust streaming model. Specifically, we present a streaming problem for which every adversarially-robust streaming algorithm must use polynomial space, while there exists a classical (oblivious) streaming algorithm that uses only polylogarithmic space. This is the first general separation between the capabilities of these two models, resolving one of the central open questions in adversarial robust streaming.

H. Kaplan—Partially supported by the Israel Science Foundation (grant 1595/19), the German-Israeli Foundation (grant 1367/2017), and by the Blavatnik Family Foundation.

Y. Mansour—This project has received funding from the European Research Council (ERC) under the European Union’s Horizon 2020 research and innovation program (grant agreement No. 882396), by the Israel Science Foundation (grant number 993/17) and the Yandex Initiative for Machine Learning at Tel Aviv University.

K. Nissim—Supported by NSF grant No. 1565387 TWC: Large: Collaborative: Computing Over Distributed Sensitive Data and by a gift to Georgetown University, the Data Co-Ops project.

U. Stemmer—Partially Supported by the Israel Science Foundation (grant 1871/19) and by the Cyber Security Research Center at Ben-Gurion University of the Negev.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 99.00
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 129.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Notes

  1. 1.

    A streaming algorithm is linear if for some (possibly randomized) matrix A, its output depends only on A and Af, where f is the frequency vector of the stream.

  2. 2.

    While there exist information theoretic impossibility results for the ADA problem, they are too weak to give a meaningful result in our context.

  3. 3.

    Specifically, recall that the error in the ADA problem is additive while the error in the streaming setting is multiplicative. We add a (relatively small) number of \(\bot \)’s to S in order to bridge this technical gap.

References

  1. Ahn, K.J., Guha, S., McGregor, A.: Analyzing graph structure via linear measurements. In: Rabani, Y. (ed.) Proceedings of the 23rd Annual ACM-SIAM Symposium on Discrete Algorithms, SODA 2012, Kyoto, Japan, 17–19 January 2012, pp. 459–467. SIAM (2012)

    Google Scholar 

  2. Ahn, K.J., Guha, S., McGregor, A.: Graph sketches: sparsification, spanners, and subgraphs. In: Benedikt, M., Krötzsch, M., Lenzerini, M. (eds.) Proceedings of the 31st ACM SIGMOD-SIGACT-SIGART Symposium on Principles of Database Systems, PODS 2012, Scottsdale, AZ, USA, 20–24 May 2012, pp. 5–14. ACM (2012)

    Google Scholar 

  3. Aumann, Y., Ding, Y.Z., Rabin, M.O.: Everlasting security in the bounded storage model. IEEE Trans. Inf. Theory 48(6), 1668–1680 (2002)

    Article  MathSciNet  Google Scholar 

  4. Aumann, Y., Rabin, M.O.: Information theoretically secure communication in the limited storage space model. In: Wiener, M. (ed.) CRYPTO 1999. LNCS, vol. 1666, pp. 65–79. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48405-1_5

    Chapter  Google Scholar 

  5. Bassily, R., Nissim, K., Smith, A.D., Steinke, T., Stemmer, U., Ullman, J.: Algorithmic stability for adaptive data analysis. In: Wichs, D., Mansour, Y. (eds.) Proceedings of the 48th Annual ACM SIGACT Symposium on Theory of Computing, STOC 2016, Cambridge, MA, USA, 18–21 June 2016, pp. 1046–1059. ACM (2016)

    Google Scholar 

  6. Ben-Eliezer, O., Jayaram, R., Woodruff, D.P., Yogev, E.: A framework for adversarially robust streaming algorithms. CoRR, abs/2003.14265 (2020)

    Google Scholar 

  7. Ben-Eliezer, O., Yogev, E.: The adversarial robustness of sampling. CoRR, abs/1906.11327 (2019)

    Google Scholar 

  8. Cachin, C., Maurer, U.: Unconditional security against memory-bounded adversaries. In: Kaliski, B.S. (ed.) CRYPTO 1997. LNCS, vol. 1294, pp. 292–306. Springer, Heidelberg (1997). https://doi.org/10.1007/BFb0052243

    Chapter  Google Scholar 

  9. Ding, Y.Z., Rabin, M.O.: Hyper-encryption and everlasting security. In: Alt, H., Ferreira, A. (eds.) STACS 2002. LNCS, vol. 2285, pp. 1–26. Springer, Heidelberg (2002). https://doi.org/10.1007/3-540-45841-7_1

    Chapter  Google Scholar 

  10. Dwork, C., Feldman, V., Hardt, M., Pitassi, T., Reingold, O., Roth, A.: Generalization in adaptive data analysis and holdout reuse. In: Advances in Neural Information Processing Systems (NIPS), Montreal, December 2015 (2015)

    Google Scholar 

  11. Dwork, C., Feldman, V., Hardt, M., Pitassi, T., Reingold, O., Roth, A.: Preserving statistical validity in adaptive data analysis. In: ACM Symposium on the Theory of Computing (STOC), June 2015. ACM (2015)

    Google Scholar 

  12. Dziembowski, S., Maurer, U.: Optimal randomizer efficiency in the bounded-storage model. J. Cryptol. 17(1), 5–26 (2004)

    Article  MathSciNet  Google Scholar 

  13. Gilbert, A.C., Hemenway, B., Rudra, A., Strauss, M.J., Wootters, M.: Recovering simple signals. In: 2012 Information Theory and Applications Workshop, pp. 382–391 (2012)

    Google Scholar 

  14. Gilbert, A.C., Hemenway, B., Strauss, M.J., Woodruff, D.P., Wootters, M.: Reusable low-error compressive sampling schemes through privacy. In: 2012 IEEE Statistical Signal Processing Workshop (SSP), pp. 536–539 (2012)

    Google Scholar 

  15. Hardt, M., Ullman, J.: Preventing false discovery in interactive data analysis is hard. In: FOCS, 19–21 October 2014. IEEE (2014)

    Google Scholar 

  16. Hardt, M., Woodruff, D.P.: How robust are linear sketches to adaptive inputs? In STOC, 1–4 June 2013, pp. 121–130. ACM (2013)

    Google Scholar 

  17. Harnik, D., Naor, M.: On everlasting security in the hybrid bounded storage model. In: Bugliesi, M., Preneel, B., Sassone, V., Wegener, I. (eds.) ICALP 2006. LNCS, vol. 4052, pp. 192–203. Springer, Heidelberg (2006). https://doi.org/10.1007/11787006_17

    Chapter  Google Scholar 

  18. Hassidim, A., Kaplan, H., Mansour, Y., Matias, Y., Stemmer, U.: Adversarially robust streaming algorithms via differential privacy. In: Larochelle, H., Ranzato, M., Hadsell, R., Balcan, M., Lin, H. (eds.) Advances in Neural Information Processing Systems 33: Annual Conference on Neural Information Processing Systems 2020, NeurIPS 2020, 6–12 December 2020, virtual (2020)

    Google Scholar 

  19. Lu, C.-J.: Encryption against storage-bounded adversaries from on-line strong extractors. J. Cryptol. 17(1), 27–42 (2004)

    Article  MathSciNet  Google Scholar 

  20. Maurer, U.M.: Conditionally-perfect secrecy and a provably-secure randomized cipher. J. Cryptol. 5(1), 53–66 (1992)

    Article  MathSciNet  Google Scholar 

  21. Mironov, I., Naor, M., Segev, G.: Sketching in adversarial environments. SIAM J. Comput. 40(6), 1845–1870 (2011)

    Article  MathSciNet  Google Scholar 

  22. Nissim, K., Smith, A.D., Steinke, T., Stemmer, U., Ullman, J.: The limits of post-selection generalization. In: Bengio, S., Wallach, H.M., Larochelle, H., Grauman, K., Cesa-Bianchi, N., Garnett, R. (eds.) Advances in Neural Information Processing Systems 31: Annual Conference on Neural Information Processing Systems 2018, NeurIPS 2018, Canada, Montréal, 3–8 December 2018, pp. 6402–6411 (2018)

    Google Scholar 

  23. Steinke, T., Ullman, J.: Interactive fingerprinting codes and the hardness of preventing false discovery. In: COLT, pp. 1588–1628 (2015)

    Google Scholar 

  24. Vadhan, S.P.: Constructing locally computable extractors and cryptosystems in the bounded-storage model. J. Cryptol. 17(1), 43–77 (2004)

    Article  MathSciNet  Google Scholar 

  25. Vitter, J.S.: Random sampling with a reservoir. ACM Trans. Math. Softw. 11(1), 37–57 (1985)

    Article  MathSciNet  Google Scholar 

  26. Woodruff, D.P., Zhou, S.:. Tight bounds for adversarially robust streams and sliding windows via difference estimators. CoRR, abs/2011.07471 (2020)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Uri Stemmer .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2021 International Association for Cryptologic Research

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Kaplan, H., Mansour, Y., Nissim, K., Stemmer, U. (2021). Separating Adaptive Streaming from Oblivious Streaming Using the Bounded Storage Model. In: Malkin, T., Peikert, C. (eds) Advances in Cryptology – CRYPTO 2021. CRYPTO 2021. Lecture Notes in Computer Science(), vol 12827. Springer, Cham. https://doi.org/10.1007/978-3-030-84252-9_4

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-84252-9_4

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-84251-2

  • Online ISBN: 978-3-030-84252-9

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics