Location via proxy:   [ UP ]  
[Report a bug]   [Manage cookies]                
skip to main content
10.1145/3299869.3300083acmconferencesArticle/Chapter ViewAbstractPublication PagesmodConference Proceedingsconference-collections
research-article

vChain: Enabling Verifiable Boolean Range Queries over Blockchain Databases

Published: 25 June 2019 Publication History

Abstract

Blockchains have recently been under the spotlight due to the boom of cryptocurrencies and decentralized applications. There is an increasing demand for querying the data stored in a blockchain database. To ensure query integrity, the user can maintain the entire blockchain database and query the data locally. However, this approach is not economic, if not infeasible, because of the blockchain's huge data size and considerable maintenance costs. In this paper, we take the first step toward investigating the problem of verifiable query processing over blockchain databases. We propose a novel framework, called vChain, that alleviates the storage and computing costs of the user and employs verifiable queries to guarantee the results' integrity. To support verifiable Boolean range queries, we propose an accumulator-based authenticated data structure that enables dynamic aggregation over arbitrary query attributes. Two new indexes are further developed to aggregate intra-block and inter-block data records for efficient query verification. We also propose an inverted prefix tree structure to accelerate the processing of a large number of subscription queries simultaneously. Security analysis and empirical study validate the robustness and practicality of the proposed techniques.

References

[1]
S. Nakamoto. 2008. Bitcoin: A peer-to-peer electronic cash system.
[2]
G. Wood. 2014. Ethereum: A secure decentralised generalised transaction ledger. Ethereum project yellow paper, 151, 1--32.
[3]
C. Mohan. 2017. Tutorial on blockchains and databases. Proc. VLDB Endow., 10, 12, 2000--2001.
[4]
T. T. A. Dinh, J.Wang, G. Chen, R. Liu, B. C. Ooi, and K.-L. Tan. 2017. Blockbench: A framework for analyzing private blockchains. In ACM SIGMOD.
[5]
T. T. A. Dinh, R. Liu, M. Zhang, G. Chen, B. C. Ooi, and J. Wang. 2018. Untangling blockchain: a data processing view of blockchain systems. IEEE Trans. Knowl. Data Eng., 30, 7, 1366--1385.
[6]
H. T. Vo, A. Kundu, and M. Mohania. 2018. Research directions in blockchain data management and analytics. In EDBT.
[7]
S. Wang, T. T. A. Dinh, Q. Lin, Z. Xie, M. Zhang, Q. Cai, G. Chen, W. Fu, B. C. Ooi, and P. Ruan. 2018. ForkBase: An efficient storage engine for blockchain and forkable applications. Proc. VLDB Endow., 11, 10, 1137--1150.
[8]
Blockchair. 2018. A blockchain search and analytics engine for Bitcoin, Bitcoin Cash and Ethereum. (2018). https://blockchair.com/ about.
[9]
Vaultitude. 2018. Intellectual property blockchain platform. (2018). https://vaultitude.com/assets/downloads/AVaultitude_WhitePaper. pdf.
[10]
B. M. Platz, A. Filipowski, and K. Doubleday. 2017. Flureedb: a practical decentralized database. (2017). https : / / flur. ee / assets / pdf / flureedb%5C_whitepaper%5C_v1.pdf.
[11]
BigchainDB GmbH. 2018. Bigchaindb 2.0: the blockchain database. (2018). https : / /www. bigchaindb . com / whitepaper / bigchaindb - whitepaper.pdf.
[12]
Wolk Inc. 2017. Wolk swarmdb: decentralized database services for web 3. (2017). https://wolk.com/whitepaper/WolkTokenGenerationEvent- 20170717.pdf.
[13]
Bitcoin. 2018. Running a full node. (2018). https://bitcoin.org/en/fullnode.
[14]
H. Pang and K.-L. Tan. 2004. Authenticating query results in edge computing. In IEEE ICDE.
[15]
F. Li, M. Hadjieleftheriou, G. Kollios, and L. Reyzin. 2006. Dynamic authenticated index structures for outsourced databases. In ACM SIGMOD.
[16]
Y. Yang, S. Papadopoulos, D. Papadias, and G. Kollios. 2008. Authenticated indexing for outsourced spatial databases. The VLDB Journal, 18, 3, 631--648.
[17]
Q. Chen, H. Hu, and J. Xu. 2015. Authenticated online data integration services. In ACM SIGMOD.
[18]
C. Xu, J. Xu, H. Hu, and M. H. Au. 2018. When query authentication meets fine-grained access control: A zero-knowledge approach. In ACM SIGMOD.
[19]
R. C. Merkle. 1989. A certified digital signature. In Advances in Cryptology - CRYPTO, 218--238.
[20]
G. Ateniese, A. Faonio, B. Magri, and B. de Medeiros. 2014. Certified bitcoins. In Applied Cryptography and Network Security, 80--96.
[21]
J. Garay, A. Kiayias, and N. Leonardos. 2015. The bitcoin backbone protocol: Analysis and applications. In Advances in Cryptology - EUROCRYPT, 281--310.
[22]
I. Eyal, A. E. Gencer, E. G. Sirer, and R. Van Renesse. 2016. Bitcoin-NG: A scalable blockchain protocol. In USENIX NSDI, 45--59.
[23]
G. Pirlea and I. Sergey. 2018. Mechanising blockchain consensus. In ACM SIGPLAN Int'l Conf. Certified Programs and Proofs, 78--90.
[24]
C. Dong, Y. Wang, A. Aldweesh, P. McCorry, and A. van Moorsel. 2017. Betrayal, distrust, and rationality: Smart counter-collusion contracts for verifiable cloud computing. In ACM CCS, 211--227.
[25]
J. Camenisch, M. Drijvers, and M. Dubovitskaya. 2017. Practical ucsecure delegatable credentials with attributes and their application to blockchain. In ACM CCS, 683--699.
[26]
IBM Blockchain. 2018. Enterprise blockchain solutions and services. (2018). https://www.ibm.com/blockchain.
[27]
Oracle. 2018. Transforming the enterprise with oracle blockchain platform. (2018). https://www.oracle.com/cloud/blockchain/.
[28]
SAP. 2018. Blockchain applications and services. (2018). https://www. sap.com/products/leonardo/blockchain.html.
[29]
Y. Zhang, D. Genkin, J. Katz, D. Papadopoulos, and C. Papamanthou. 2017. vSQL: verifying arbitrary SQL queries over dynamic outsourced databases. In 2017 IEEE S&P, 863--880.
[30]
B. Parno, J. Howell, C. Gentry, and M. Raykova. 2013. Pinocchio: nearly practical verifiable computation. In 2013 IEEE S&P, 238--252.
[31]
E. Ben-Sasson, A. Chiesa, E. Tromer, and M. Virza. 2014. Succinct non-interactive zero knowledge for a von neumann architecture. In Proceedings of the 23rd USENIX Conference on Security Symposium, 781--796.
[32]
C. Papamanthou, R. Tamassia, and N. Triandopoulos. 2011. Optimal verification of operations on dynamic sets. In Advances in Cryptology -- CRYPTO, 91--110.
[33]
R. Canetti, O. Paneth, D. Papadopoulos, and N. Triandopoulos. 2014. Verifiable set operations over outsourced databases. In Public-Key Cryptography -- PKC, 113--130.
[34]
D. Papadopoulos, S. Papadopoulos, and N. Triandopoulos. 2014. Taking authenticated range queries to arbitrary dimensions. In ACM CCS.
[35]
Y. Zhang, J. Katz, and C. Papamanthou. 2017. An expressive (zeroknowledge) set accumulator. In IEEE EuroS&P.
[36]
C. Xu, Q. Chen, H. Hu, J. Xu, and X. Hei. 2018. Authenticating aggregate queries over set-valued data with confidentiality. IEEE Trans. Knowl. Data Eng., 30, 4, 630--644.
[37]
D. Schroeder and H. Schroeder. 2012. Verifiable data streaming. In ACM CCS.
[38]
C. Papamanthou, E. Shi, R. Tamassia, and K. Yi. 2013. Streaming authenticated data structures. In Advances in Cryptology -- EUROCRYPT, 353--370.
[39]
D. Schöder and M. Simkin. 2015. VeriStream -- A framework for verifiable data streaming. In Financial Cryptography and Data Security, 548--566.
[40]
S. Papadopoulos, Y. Yang, and D. Papadias. 2009. Continuous authentication on relational streams. The VLDB Journal, 19, 2, 161-- 180.
[41]
L. Chen, G. Cong, and X. Cao. 2013. An efficient query indexing mechanism for filtering geo-textual data. In ACM SIGMOD.
[42]
C. Thoma, A. J. Lee, and A. Labrinidis. 2016. PolyStream. Cryptographically enforced access controls for outsourced data stream processing. In ACM Symposium on Access Control Models and Technologies - SACMAT.
[43]
K. Yang, K. Zhang, X. Jia, M. A. Hasan, and X. Shen. 2017. Privacypreserving attribute-keyword based data publish-subscribe service on cloud platforms. Information Sciences, 387, 116--131.

Cited By

View all
  • (2025)Skip index: Supporting efficient inter-block queries and query authentication on the blockchainFuture Generation Computer Systems10.1016/j.future.2024.107556164(107556)Online publication date: Mar-2025
  • (2025)Maintainable verifiable data streaming based on redactable blockchainComputer Standards & Interfaces10.1016/j.csi.2025.103972(103972)Online publication date: Jan-2025
  • (2025)A storage-efficient learned indexing for blockchain systems using a sliding window search enhanced online gradient descentThe Journal of Supercomputing10.1007/s11227-024-06805-381:1Online publication date: 1-Jan-2025
  • Show More Cited By

Recommendations

Comments

Information & Contributors

Information

Published In

cover image ACM Conferences
SIGMOD '19: Proceedings of the 2019 International Conference on Management of Data
June 2019
2106 pages
ISBN:9781450356435
DOI:10.1145/3299869
Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

Sponsors

Publisher

Association for Computing Machinery

New York, NY, United States

Publication History

Published: 25 June 2019

Permissions

Request permissions for this article.

Check for updates

Author Tags

  1. blockchain
  2. data integrity
  3. query processing

Qualifiers

  • Research-article

Funding Sources

  • National Natural Science Foundation of China
  • Major Technology Innovation Project of Shandong
  • Research Grants Council of Hong Kong

Conference

SIGMOD/PODS '19
Sponsor:
SIGMOD/PODS '19: International Conference on Management of Data
June 30 - July 5, 2019
Amsterdam, Netherlands

Acceptance Rates

SIGMOD '19 Paper Acceptance Rate 88 of 430 submissions, 20%;
Overall Acceptance Rate 785 of 4,003 submissions, 20%

Contributors

Other Metrics

Bibliometrics & Citations

Bibliometrics

Article Metrics

  • Downloads (Last 12 months)223
  • Downloads (Last 6 weeks)20
Reflects downloads up to 03 Feb 2025

Other Metrics

Citations

Cited By

View all
  • (2025)Skip index: Supporting efficient inter-block queries and query authentication on the blockchainFuture Generation Computer Systems10.1016/j.future.2024.107556164(107556)Online publication date: Mar-2025
  • (2025)Maintainable verifiable data streaming based on redactable blockchainComputer Standards & Interfaces10.1016/j.csi.2025.103972(103972)Online publication date: Jan-2025
  • (2025)A storage-efficient learned indexing for blockchain systems using a sliding window search enhanced online gradient descentThe Journal of Supercomputing10.1007/s11227-024-06805-381:1Online publication date: 1-Jan-2025
  • (2024)SlimArchiveProceedings of the 2024 USENIX Conference on Usenix Annual Technical Conference10.5555/3691992.3692068(1257-1272)Online publication date: 10-Jul-2024
  • (2024)EKV-VBQ: Ensuring Verifiable Boolean Queries in Encrypted Key-Value StoresSensors10.3390/s2421679224:21(6792)Online publication date: 22-Oct-2024
  • (2024)Efficient and Verifiable Range Query Scheme for Encrypted Geographical Information in Untrusted Cloud EnvironmentsISPRS International Journal of Geo-Information10.3390/ijgi1308028113:8(281)Online publication date: 11-Aug-2024
  • (2024)Oasis: An Optimal Disjoint Segmented Learned Range FilterProceedings of the VLDB Endowment10.14778/3659437.365944717:8(1911-1924)Online publication date: 1-Apr-2024
  • (2024)Research progress of verifiable technologies for outsourcing servicesSCIENTIA SINICA Informationis10.1360/SSI-2022-036054:3(514)Online publication date: 6-Mar-2024
  • (2024)Blockchain Query Framework Based on Trusted Execution EnvironmentProceedings of the 2024 5th International Conference on Computing, Networks and Internet of Things10.1145/3670105.3670135(182-185)Online publication date: 24-May-2024
  • (2024)Cloak: Hiding Retrieval Information in Blockchain Systems via Distributed Query RequestsIEEE Transactions on Services Computing10.1109/TSC.2024.3411450(1-14)Online publication date: 2024
  • Show More Cited By

View Options

Login options

View options

PDF

View or Download as a PDF file.

PDF

eReader

View online with eReader.

eReader

Figures

Tables

Media

Share

Share

Share this Publication link

Share on social media