Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
article

A General Model for Authenticated Data Structures

Published: 02 January 2004 Publication History

Abstract

Query answers from on-line databases can easily be corrupted by hackers or malicious database publishers. Thus it is important to provide mechanisms which allow clients to trust the results from on-line queries. Authentic publication allows untrusted publishers to answer securely queries from clients on behalf of trusted off-line data owners. Publishers validate answers using hard-to-forge verification objects VOs), which clients can check efficiently. This approach provides greater scalability, by making it easy to add more publishers, and better security, since on-line publishers do not need to be trusted.To make authentic publication attractive, it is important for the VOs to be small, efficient to compute, and efficient to verify. This has lead researchers to develop independently several different schemes for efficient VO computation based on specific data structures. Our goal is to develop a unifying framework for these disparate results, leading to a generalized security result. In this paper we characterize a broad class of data structures which we call Search DAGs, and we develop a generalized algorithm for the construction of VOs for Search DAGs. We prove that the VOs thus constructed are secure, and that they are efficient to compute and verify. We demonstrate how this approach easily captures existing work on simple structures such as binary trees, multi-dimensional range trees, tries, and skip lists. Once these are shown to be Search DAGs, the requisite security and efficiency results immediately follow from our general theorems. Going further, we also use Search DAGs to produce and prove the security of authenticated versions of two complex data models for efficient multi-dimensional range searches. This allows efficient VOs to be computed (size O(log N + T)) for typical one- and two-dimensional range queries, where the query answer is of size T and the database is of size N. We also show I/O-efficient schemes to construct the VOs. For a system with disk blocks of size B, we answer one-dimensional and three-sided range queries and compute the VOs with O(logB N + T/B) I/O operations using linear size data structures.

Cited By

View all
  • (2024)MQTT-I: Achieving End-to-End Data Flow Integrity in MQTTIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.335863021:5(4717-4734)Online publication date: 1-Sep-2024
  • (2024)AegisDB: Scalable Blockchain Database with Secure Decentralised Load BalancingInformation Security and Privacy10.1007/978-981-97-5101-3_6(105-119)Online publication date: 15-Jul-2024
  • (2023)VeDB: A Software and Hardware Enabled Trusted Relational DatabaseProceedings of the ACM on Management of Data10.1145/35897741:2(1-27)Online publication date: 20-Jun-2023
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image Algorithmica
Algorithmica  Volume 39, Issue 1
January 2004
89 pages

Publisher

Springer-Verlag

Berlin, Heidelberg

Publication History

Published: 02 January 2004

Author Tags

  1. Authentic publication
  2. Data structures
  3. Database integrity
  4. Security

Qualifiers

  • Article

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)0
  • Downloads (Last 6 weeks)0
Reflects downloads up to 10 Oct 2024

Other Metrics

Citations

Cited By

View all
  • (2024)MQTT-I: Achieving End-to-End Data Flow Integrity in MQTTIEEE Transactions on Dependable and Secure Computing10.1109/TDSC.2024.335863021:5(4717-4734)Online publication date: 1-Sep-2024
  • (2024)AegisDB: Scalable Blockchain Database with Secure Decentralised Load BalancingInformation Security and Privacy10.1007/978-981-97-5101-3_6(105-119)Online publication date: 15-Jul-2024
  • (2023)VeDB: A Software and Hardware Enabled Trusted Relational DatabaseProceedings of the ACM on Management of Data10.1145/35897741:2(1-27)Online publication date: 20-Jun-2023
  • (2023)Enabling Privacy-Preserving and Efficient Authenticated Graph Queries on Blockchain-Assisted CloudsIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.324927935:9(9728-9742)Online publication date: 1-Sep-2023
  • (2023)Non-malleable Vector Commitments via Local EquivocabilityJournal of Cryptology10.1007/s00145-023-09480-436:4Online publication date: 26-Sep-2023
  • (2022)A Scalable Trustworthy Infrastructure for Collaborative Container RepositoriesDistributed Ledger Technologies: Research and Practice10.1145/35547601:1(1-29)Online publication date: 9-Sep-2022
  • (2022)Verifiable Computation over Large Database with Incremental UpdatesComputer Security - ESORICS 201410.1007/978-3-319-11203-9_9(148-162)Online publication date: 10-Mar-2022
  • (2021)Authenticated key-value stores with hardware enclavesProceedings of the 22nd International Middleware Conference: Industrial Track10.1145/3491084.3491425(1-8)Online publication date: 6-Dec-2021
  • (2021)Non-malleable Vector Commitments via Local EquivocabilityTheory of Cryptography10.1007/978-3-030-90456-2_14(415-446)Online publication date: 8-Nov-2021
  • (2020)SafetyPinProceedings of the 14th USENIX Conference on Operating Systems Design and Implementation10.5555/3488766.3488829(1121-1138)Online publication date: 4-Nov-2020
  • Show More Cited By

View Options

View options

Get Access

Login options

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media