Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1455770.1455826acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
research-article

Authenticated hash tables

Published: 27 October 2008 Publication History

Abstract

Hash tables are fundamental data structures that optimally answer membership queries. Suppose a client stores n elements in a hash table that is outsourced at a remote server so that the client can save space or achieve load balancing. Authenticating the hash table functionality, i.e., verifying the correctness of queries answered by the server and ensuring the integrity of the stored data, is crucial because the server, lying outside the administrative control of the client, can be malicious.
We design efficient and secure protocols for optimally authenticating membership queries on hash tables: for any fixed constants 0 < ε < 1 and κ > 1/ε, the server can provide a proof of integrity of the answer to a (non-)membership query in constant time, requiring O(nε/logκε--1 n) time to treat updates, yet keeping the communication and verification costs constant. This is the first construction for authenticating a hash table with constant query cost and sublinear update cost. Our solution employs the RSA accumulator in a nested way over the stored data, strictly improving upon previous accumulator-based solutions. Our construction applies to two concrete data authentication models and lends itself to a scheme that achieves different trade-offs---namely, constant update time and O(nε/logκε n) query time for fixed ε > 0 and κ > 0. An experimental evaluation of our solution shows very good scalability.

References

[1]
G. Ateniese, R. Burns, R. Curtmola, J. Herring, L. Kissner, Z. Peterson, and D. Song. Provable data possession at untrusted stores. In Proc. ACM Conf. on Computer and Communications Security (CCS), pp. 598--609, 2007.
[2]
N. Baric and B. Pfitzmann. Collision-free accumulators and fail-stop signature schemes without trees. In Proc. EUROCRYPT, pp. 480--494, 1997.
[3]
J. Benaloh and M. de Mare. One-way accumulators: A decentralized alternative to digital signatures. In Proc. EUROCRYPT, pp. 274--285, 1993.
[4]
M. Blum, W. Evans, P. Gemmell, S. Kannan, and M. Naor. Checking the correctness of memories. In Proc.IEEE Symp. on Foundations of Computer Science (FOCS), pp. 90--99, 1991.
[5]
A. Buldas, P. Laud, and H. Lipmaa. Accountable certificate management using undeniable attestations. In Proc. ACM Conf. on Computer and Communications Security (CCS), pp. 9--18, 2000.
[6]
J. Camenisch and A. Lysyanskaya. Dynamic accumulators and application to efficient revocation of anonymous credentials. In Proc. CRYPTO, pp. 61--76, 2002.
[7]
I. L. Carter and M. N. Wegman. Universal classes of hash functions. In Proc. ACM Symp. on Theory of Computing (STOC), pp. 106--112, 1977.
[8]
T. H. Cormen, C. E. Leiserson, R. L. Rivest, and C. Stein. Introduction to Algorithms. MIT Press, Cambridge, MA, 2nd edition, 2001.
[9]
M. Dietzfelbinger, A. Karlin, K. Mehlhorn, F. Meyer auf der Heide, H. Rohnert, and R.E. Tarjan. Dynamic perfect hashing: upper and lower bounds. SIAM J. Comput., 23:738--761, 1994.
[10]
C. Dwork, M. Naor, G.N. Rothblum, and V. Vaikuntanathan. How efficient can memory checking be? Manuscript, 2008.
[11]
R. Gennaro, S. Halevi, and T. Rabin. Secure hash-and-sign signatures without the random oracle. In Proc. EUROCRYPT, pp. 123--139, 1999.
[12]
M. T. Goodrich, C. Papamanthou, and R. Tamassia. On the cost of persistence and authentication in skip lists. In Proc. Workshop on Experimental Algorithms (WEA), pp. 94--107, 2007.
[13]
M. T. Goodrich, C. Papamanthou, R. Tamassia, and N. Triandopoulos. Athos: Efficient authentication of outsourced file systems. In Proc. Information Security Conf. (ISC), pp. 80--96, 2008.
[14]
M.T. Goodrich, R. Tamassia, and J. Hasic. An efficient dynamic and distributed cryptographic accumulator. In Proc. Information Security Conf. (ISC), pp. 372--388, 2002.
[15]
M.T. Goodrich, R. Tamassia, and A. Schwerin. Implementation of an authenticated dictionary with skip lists and commutative hashing. In Proc. DARPA Information Survivability Conference and Exposition II (DISCEX II), pp 68--82, 2001.
[16]
M.T. Goodrich, R. Tamassia, and N. Triandopoulos. Super-efficient verification of dynamic outsourced databases. In Proc. CT-RSA, pp. 407--424, 2008.
[17]
M.T. Goodrich, R. Tamassia, N. Triandopoulos, and R. Cohen. Authenticated data structures for graph and geometric searching. In Proc. CT-RSA, pp. 295--313, 2003.
[18]
A. Hutflesz, H.-W. Six, and P. Widmayer. Globally order preserving multidimensional linear hashing. In Proc. IEEE Int. Conf. on Data Engineering (ICDE), pp. 572--579, 1988.
[19]
C. M. Kenyon and J.S. Vitter. Maximum queue size and hashing with lazy deletion. Algorithmica, 6:597--619, 1991.
[20]
J. Li, N. Li, and R. Xue. Universal accumulators with efficient nonmembership proofs. In Proc. Applied Cryptography and Network Security (ACNS), pp. 253--269, 2007.
[21]
N. Linial and O. Sasson. Non-expansive hashing. In Proc. ACM Symp. on Theory of Computing (STOC), pp. 509--517, 1996.
[22]
C. Martel, G. Nuckolls, P. Devanbu, M. Gertz, A. Kwong, and S.G. Stubblebine. A general model for authenticated data structures. Algorithmica, 39(1):21--41, 2004.
[23]
R.C. Merkle. A certified digital signature. In Proc. CRYPTO, pp. 218---238, 1989.
[24]
J.K. Mullin. Spiral storage: Efficient dynamic hashing with constant-performance. Computer J., 28:330--334, 1985.
[25]
M. Naor and K. Nissim. Certificate revocation and certificate update. In Proc. USENIX Security Symposium, pp. 217--228, 1998.
[26]
L. Nguyen. Accumulators from bilinear pairings and applications. In Proc. CT-RSA, pp. 275--292, 2005.
[27]
G. Nuckolls. Verified query results from hybrid authentication trees. In Proc. Data and Applications Security (DBSec), pages 84--98, 2005.
[28]
C. Papamanthou and R. Tamassia. Time and space efficient algorithms for two-party authenticated data structures. In Proc. Int. Conf. on Information and Communications Security (ICICS), pp. 1--15, 2007.
[29]
T. Sander. Efficient accumulators without trapdoor (Extended abstract). In Proc. Int. Conf. on Information and Communications Security (ICICS), pp. 252--262, 1999.
[30]
T. Sander, A. Ta-Shma, and M. Yung. Blind, auditable membership proofs. In Proc. Financial Cryptography (FC), pp. 53--71, 2000.
[31]
V. Shoup. NTL: A library for doing number theory. http://www.shoup.net/ntl/.
[32]
R. Tamassia. Authenticated data structures. In Proc. European Symp. on Algorithms (ESA), pp. 2--5, 2003.
[33]
R. Tamassia and N. Triandopoulos. Computational bounds on hierarchical data processing with applications to information security. In Proc. Int. Colloquium on Automata, Languages and Programming (ICALP), pp. 153--165, 2005.
[34]
R. Tamassia and N. Triandopoulos. Efficient content authentication in peer-to-peer networks. In Proc. Applied Cryptography and Network Security (ACNS), pp. 354--372, 2007.
[35]
P. Wang, H. Wang, and J. Pieprzyk. A new dynamic accumulator for batch updates. In Proc. Int. Conf. on Information and Communications Security (ICICS), pp. 98--112, 2007.

Cited By

View all
  • (2023)Improvement of blockchain-based multi-layer location data sharing scheme for Internet of ThingsComputer Communications10.1016/j.comcom.2023.02.005201(131-142)Online publication date: Mar-2023
  • (2023)Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without TrapdoorsJournal of Cryptology10.1007/s00145-023-09470-636:3Online publication date: 25-May-2023
  • (2022)A Privacy-Preserving and Transparent Identity Management Scheme for Vehicular Social NetworkingIEEE Transactions on Vehicular Technology10.1109/TVT.2022.319090871:11(11555-11570)Online publication date: Nov-2022
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
CCS '08: Proceedings of the 15th ACM conference on Computer and communications security
October 2008
590 pages
ISBN:9781595938107
DOI:10.1145/1455770
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 27 October 2008

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. authentication
  2. hash tables
  3. rsa accumulator
  4. verification

Qualifiers

  • Research-article

Conference

CCS08
Sponsor:

Acceptance Rates

CCS '08 Paper Acceptance Rate 51 of 280 submissions, 18%;
Overall Acceptance Rate 1,261 of 6,999 submissions, 18%

Upcoming Conference

CCS '24
ACM SIGSAC Conference on Computer and Communications Security
October 14 - 18, 2024
Salt Lake City , UT , USA

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)36
  • Downloads (Last 6 weeks)2
Reflects downloads up to 09 Sep 2024

Other Metrics

Citations

Cited By

View all
  • (2023)Improvement of blockchain-based multi-layer location data sharing scheme for Internet of ThingsComputer Communications10.1016/j.comcom.2023.02.005201(131-142)Online publication date: Mar-2023
  • (2023)Zero-Knowledge Arguments for Lattice-Based Accumulators: Logarithmic-Size Ring Signatures and Group Signatures Without TrapdoorsJournal of Cryptology10.1007/s00145-023-09470-636:3Online publication date: 25-May-2023
  • (2022)A Privacy-Preserving and Transparent Identity Management Scheme for Vehicular Social NetworkingIEEE Transactions on Vehicular Technology10.1109/TVT.2022.319090871:11(11555-11570)Online publication date: Nov-2022
  • (2022)Verifiable Cloud Data Access: Design, Analysis, and ImplementationIEEE Systems Journal10.1109/JSYST.2020.303410516:1(1135-1146)Online publication date: Mar-2022
  • (2021)Authenticated key-value stores with hardware enclavesProceedings of the 22nd International Middleware Conference: Industrial Track10.1145/3491084.3491425(1-8)Online publication date: 6-Dec-2021
  • (2021)Publicly Verifiable Databases With All Efficient Updating OperationsIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2020.297577733:12(3729-3740)Online publication date: 1-Dec-2021
  • (2021)Towards Dynamic Verifiable Pattern MatchingIEEE Transactions on Big Data10.1109/TBDATA.2018.28686577:2(421-435)Online publication date: 1-Jun-2021
  • (2020)Cost-Effective Data Feeds to Blockchains via Workload-Adaptive Data ReplicationProceedings of the 21st International Middleware Conference10.1145/3423211.3425696(371-385)Online publication date: 7-Dec-2020
  • (2020)Generic Dynamic Data Outsourcing Framework for Integrity VerificationACM Computing Surveys10.1145/336599853:1(1-32)Online publication date: 6-Feb-2020
  • (2020)Accountable Credential Management System for Vehicular CommunicationVehicular Communications10.1016/j.vehcom.2020.100279(100279)Online publication date: Jul-2020
  • Show More Cited By

View Options

Get Access

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Media

Figures

Other

Tables

Share

Share

Share this Publication link

Share on social media