Our system is currently under heavy load due to increased usage. We're actively working on upgrades to improve performance. Thank you for your patience.
2004
DOI: 10.1007/s00453-003-1076-8
|View full text |Cite
|
Sign up to set email alerts
|

A General Model for Authenticated Data Structures

Abstract: Query answers from on-line databases can easily be corrupted by hackers or malicious database publishers. Thus it is important to provide mechanisms which allow clients to trust the results from on-line queries. Authentic publication allows untrusted publishers to answer securely queries from clients on behalf of trusted off-line data owners. Publishers validate answers using hard-to-forge verification objects (VOs), which clients can check efficiently. This approach provides greater scalability, by making it … Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
141
0

Year Published

2004
2004
2015
2015

Publication Types

Select...
5
2

Relationship

1
6

Authors

Journals

citations
Cited by 159 publications
(144 citation statements)
references
References 25 publications
(53 reference statements)
0
141
0
Order By: Relevance
“…Finally, other trust models have been considered. The area of authenticated data structures [61,43,57] aims to provide delegation solutions for data storage, modification, and retrieval. These works additionally study a three-party model, where the owner maintains a large state, and acts as a trusted third party, but delegates his data to an untrusted server that can be queried by weak clients.…”
Section: Related Workmentioning
confidence: 99%
See 2 more Smart Citations
“…Finally, other trust models have been considered. The area of authenticated data structures [61,43,57] aims to provide delegation solutions for data storage, modification, and retrieval. These works additionally study a three-party model, where the owner maintains a large state, and acts as a trusted third party, but delegates his data to an untrusted server that can be queried by weak clients.…”
Section: Related Workmentioning
confidence: 99%
“…Our construction requires the server to perform a linear amount of work to answer one type of queries (update/retrieve), while the other type of queries requires only a constant amount of work. Finally, we note that the work on accumulators [16,49,56] and authenticated data structures [50,43,55,62] can be used to construct verifiable databases with similar efficiency under "non-constant size" assumptions (such as Strong Diffie-Hellman), or under the strong RSA assumption, but requiring generation of random primes to perform certain update operations. We direct the reader to [56] for a good survey of accumulator based data structures.…”
Section: Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…These are checked in the verification and ensure range completeness. This approach is described in [11]. The additional split values would introduce a significant amount of additional proof overhead and it is not clear that much privacy can be gained over the inclusion of boundary key values.…”
Section: Completeness and Covering Node Adjacencymentioning
confidence: 99%
“…The work of [10] explores the applicability of Merkle Hash Tree-s (MHT-s) as a technique for providing authenticity and integrity in third-party data publication settings. The use of authenticated data structures for providing data integrity in general has been studied extensively in [18].…”
Section: Related Workmentioning
confidence: 99%