Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/1066157.1066204acmconferencesArticle/Chapter ViewAbstractPublication PagesmodConference Proceedingsconference-collections
Article

Verifying completeness of relational query results in data publishing

Published: 14 June 2005 Publication History

Abstract

In data publishing, the owner delegates the role of satisfying user queries to a third-party publisher. As the publisher may be untrusted or susceptible to attacks, it could produce incorrect query results. In this paper, we introduce a scheme for users to verify that their query results are complete (i.e., no qualifying tuples are omitted) and authentic (i.e., all the result values originated from the owner). The scheme supports range selection on key and non-key attributes, project as well as join queries on relational databases. Moreover, the proposed scheme complies with access control policies, is computationally secure, and can be implemented efficiently.

References

[1]
DriveCrypt Secure Hard Disk Encryption. http://www.drivecrypt.com.]]
[2]
E4M Disk Encryption. http://www.e4m.net.]]
[3]
Encrypting File System (EFS) for Windows 2000. http://www.microsoft.com/windows2000/techinfo/howit works/security/encrypt.asp.]]
[4]
PGP disk. http://www.pgpi.org/products/pgpdisk/.]]
[5]
Proposed Federal Information Processing Standard for Digital Signature Standard (DSS). Federal Register, 56(169):42980--42982, 1991.]]
[6]
Secure Hashing Algorithm. National Institute of Science and Technology. FIPS 180--2, 2001.]]
[7]
R. Anderson, R. Needham, and A. Shamir. The Steganographic File System. In Information Hiding, 2nd International Workshop, D. Aucsmith, Ed., Portland, Oregon, USA, April 1998.]]
[8]
D. Boneh, C. Gentry, B. Lynn, and H. Shacham. Aggregate and Verifiably Encrypted Signatures from Bilinear Maps. In Proceedings of Advances in Cryptology -- EUROCRYPT'03, E. Biham, Ed., LNCS, Springer-Verlag, 2003.]]
[9]
S. Chokani. Trusted Products Evaluation. Communications of the ACM, 35(7):64--76, 1992.]]
[10]
P. Devanbu, M. Gertz, C. Martel, and S. Stubblebine. Authentic Data Publication over the Internet. In 14th IFIP 11.3 Working Conference in Database Security, pages 102--112, 2000.]]
[11]
R. Huebsch, J. Hellerstein, N. Lanham, B. Loo, S. Shenker, and I. Stoica. Querying the Internet with PIER. In Proceedings of the 29th International Conference on Very Large Databases, pages 321--332, 2003.]]
[12]
Q. Luo, S. Krishnamurthy, C. Mohan, H. Pirahesh, H. Woo, B. Lindsay, and J. Naughton. Middle-Tier Database Caching for E-Business. In Proceedings of the 2002 ACM SICMOD International Conference on Management of Data, pages 600--611, 2002.]]
[13]
D. Ma, R. Deng, and H. Pang. Authenticating Query Results From Untrusted Servers Over Open Networks. In Submitted for Publication, 2004.]]
[14]
D. Margulius. Apps on the Edge. Info World, 24(21), May 2002. http://www.infoworld.com/article/02/05/23/020527feedgetci_1.html.]]
[15]
R. Merkle. A Certified Digital Signature. In Proceedings of Advances in Cryptology-Crypto '89, Lecture Notes in Computer Science, volume 0435, pages 218--238, 1999.]]
[16]
G. Miklau and D. Suciu. Controlling Access to Published Data Using Cryptography. In Proceedings of the 29th International Conference on Very Large Data Bases, pages 898--909, 2003.]]
[17]
E. Mykletun, M. Narasimha, and G. Tsudik. Authentication and Integrity in Outsourced Databases. In Proceedings of the Network and Distributed System Security Symposium, February 2004.]]
[18]
E. Mykletun, M. Narasimha, and G. Tsudik. Signature Bouquets: Immutability for Aggregated/Condensed Signatures. In Proceedings of the European Symposium on Research in Computer Security, September 2004.]]
[19]
B. Neuman and T. Tso. Kerberos: An Authentication Service for Computer Networks. IEEE Communications Magazine, 32(9):33--38, 1994.]]
[20]
H. Pang and K. Tan. Authenticating Query Results in Edge Computing. In IEEE International Conference on Data Engineering, pages 560--571, March 2004.]]
[21]
H. Pang, K. Tan, and X. Zhou. StegFS: A Steganographic File System. In Proceedings of the 19th International Conference on Data Engineering, pages 657--668, Bangalore, India, March 2003.]]
[22]
R. Rivest. RFC 1321: The MD5 Message-Digest Algorithm. Internet Activities Board, 1992.]]
[23]
R. Rivest and A. Shamir. PayWord and MicroMint: Two Simple Micropayment Schemes. In http://theory.lcs.mit.edu/rivest/RivestShamir-mpay.pdf (This version is dated 2001). An earlier version appears in Security Protocols, Lecture Notes in Computer Science, LNCS 1189, pp. 69--87, 2001.]]
[24]
R. Rivest, A. Shamir, and L. Adleman. A Method for Obtaining Digital Signatures and Public-Key Cryptosystems. Communications of the ACM, 21(2):120--126, 1978.]]
[25]
R. Sandhu and P. Samarati. Access Control: Principles and Practice. IEEE Communications Magazine, 32(9):40--48, 1994.]]
[26]
S. Saroiu, K. Gummadi, R. Dunn, S. Gribble, and H. Levy. An Analysis of Internet Content Delivery Systems. In Proceedings of the 5th Symposium on Operating Systems Design and Implementation, pages 315--327, 2002.]]

Cited By

View all
  • (2024)LETUS: A Log-Structured Efficient Trusted Universal BlockChain StorageCompanion of the 2024 International Conference on Management of Data10.1145/3626246.3653390(161-174)Online publication date: 9-Jun-2024
  • (2024)OpenSE: Efficient Verifiable Searchable Encryption With Access and Search Pattern Hidden for Cloud-IoTIEEE Internet of Things Journal10.1109/JIOT.2023.333733611:8(13793-13809)Online publication date: 15-Apr-2024
  • (2024)Authenticated Subgraph Matching in Hybrid-Storage Blockchains2024 IEEE 40th International Conference on Data Engineering (ICDE)10.1109/ICDE60146.2024.00159(1986-1998)Online publication date: 13-May-2024
  • Show More Cited By
  1. Verifying completeness of relational query results in data publishing

    Recommendations

    Comments

    Information & Contributors

    Information

    Published In

    cover image ACM Conferences
    SIGMOD '05: Proceedings of the 2005 ACM SIGMOD international conference on Management of data
    June 2005
    990 pages
    ISBN:1595930604
    DOI:10.1145/1066157
    • Conference Chair:
    • Fatma Ozcan
    Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

    Sponsors

    Publisher

    Association for Computing Machinery

    New York, NY, United States

    Publication History

    Published: 14 June 2005

    Permissions

    Request permissions for this article.

    Check for updates

    Qualifiers

    • Article

    Conference

    SIGMOD/PODS05
    Sponsor:

    Acceptance Rates

    Overall Acceptance Rate 785 of 4,003 submissions, 20%

    Contributors

    Other Metrics

    Bibliometrics & Citations

    Bibliometrics

    Article Metrics

    • Downloads (Last 12 months)30
    • Downloads (Last 6 weeks)1
    Reflects downloads up to 18 Aug 2024

    Other Metrics

    Citations

    Cited By

    View all
    • (2024)LETUS: A Log-Structured Efficient Trusted Universal BlockChain StorageCompanion of the 2024 International Conference on Management of Data10.1145/3626246.3653390(161-174)Online publication date: 9-Jun-2024
    • (2024)OpenSE: Efficient Verifiable Searchable Encryption With Access and Search Pattern Hidden for Cloud-IoTIEEE Internet of Things Journal10.1109/JIOT.2023.333733611:8(13793-13809)Online publication date: 15-Apr-2024
    • (2024)Authenticated Subgraph Matching in Hybrid-Storage Blockchains2024 IEEE 40th International Conference on Data Engineering (ICDE)10.1109/ICDE60146.2024.00159(1986-1998)Online publication date: 13-May-2024
    • (2024)A lattice‐based searchable encryption scheme with multi‐user authorization for the certificateless cloud computing environmentTransactions on Emerging Telecommunications Technologies10.1002/ett.496035:4Online publication date: 8-Apr-2024
    • (2023)TAPProceedings of the 32nd USENIX Conference on Security Symposium10.5555/3620237.3620600(6489-6506)Online publication date: 9-Aug-2023
    • (2023)Modernization of Databases in the Cloud Era: Building Databases that Run Like LegosProceedings of the VLDB Endowment10.14778/3611540.361163916:12(4140-4151)Online publication date: 1-Aug-2023
    • (2023)Balancing Security and Privacy in Genomic Range QueriesACM Transactions on Privacy and Security10.1145/357579626:3(1-28)Online publication date: 13-Mar-2023
    • (2023)Towards Multi-User, Secure, and Verifiable $k$NN Query in Cloud DatabaseIEEE Transactions on Knowledge and Data Engineering10.1109/TKDE.2023.323787935:9(9333-9349)Online publication date: 1-Sep-2023
    • (2023)A Dynamic-Efficient Structure for Secure and Verifiable Location-Based Skyline QueriesIEEE Transactions on Information Forensics and Security10.1109/TIFS.2022.322466618(920-935)Online publication date: 2023
    • (2023)Parallel Integrity Authentication Data Structure Construction for Encrypted Range Queries2023 IEEE Intl Conf on Parallel & Distributed Processing with Applications, Big Data & Cloud Computing, Sustainable Computing & Communications, Social Computing & Networking (ISPA/BDCloud/SocialCom/SustainCom)10.1109/ISPA-BDCloud-SocialCom-SustainCom59178.2023.00074(319-327)Online publication date: 21-Dec-2023
    • Show More Cited By

    View Options

    Get Access

    Login options

    View options

    PDF

    View or Download as a PDF file.

    PDF

    eReader

    View online with eReader.

    eReader

    Media

    Figures

    Other

    Tables

    Share

    Share

    Share this Publication link

    Share on social media