2005
DOI: 10.1007/11535706_7
|View full text |Cite
|
Sign up to set email alerts
|

Verified Query Results from Hybrid Authentication Trees

Abstract: Abstract. We address the problem of verifying the accuracy of query results provided by an untrusted third party Publisher on behalf of a trusted data Owner. We propose a flexible database verification structure, the Hybrid Authentication Tree (HAT), based on fast cryptographic hashing and careful use of a more expensive one-way accumulator. This eliminates the dependence on tree height of earlier Merkle tree based proposals and improves on the VB tree, a recent proposal to reduce proof sizes, by eliminating a… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
29
0

Year Published

2007
2007
2018
2018

Publication Types

Select...
5
2

Relationship

0
7

Authors

Journals

citations
Cited by 26 publications
(29 citation statements)
references
References 18 publications
(38 reference statements)
0
29
0
Order By: Relevance
“…Extensions of hash trees have been used to authenticate various types of queries, including basic operations (e.g., select, join) on databases [6], pattern matching in tries [12] and orthogonal range searching [1,12], path queries and connectivity queries on graphs and queries on geometric objects [9] and queries on XML documents [2,5]. Many of these queries can be reduced to one-dimensional range-search queries which can been verified optimally in [10,18] by combining collisionresistant hashing and one-way accumulators. Recently, more involved cryptographic primitives have been used for optimally verifying set operations [22].…”
Section: Additional Related Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Extensions of hash trees have been used to authenticate various types of queries, including basic operations (e.g., select, join) on databases [6], pattern matching in tries [12] and orthogonal range searching [1,12], path queries and connectivity queries on graphs and queries on geometric objects [9] and queries on XML documents [2,5]. Many of these queries can be reduced to one-dimensional range-search queries which can been verified optimally in [10,18] by combining collisionresistant hashing and one-way accumulators. Recently, more involved cryptographic primitives have been used for optimally verifying set operations [22].…”
Section: Additional Related Workmentioning
confidence: 99%
“…Finally, a growing body of works study the specific problem of authenticating SQL queries over outsourced relational databases typically in external-memory data management settings. Representatives of such works include the authentication of range search queries by using hash trees (e.g., [6,9]) and by combining hash trees with accumulators (e.g., [10,18]) or B-trees with signatures (e.g., [16,19]). Additional work includes an efficient hash-based B-tree-based authenticated indexing technique in [11], the authentication of join queries in [25] and of shortest path queries in [26].…”
Section: Additional Related Workmentioning
confidence: 99%
“…[12,27,4]). In [25], Nuckolls proposed a variation of the MHT that maintains a certified one-way accumulator over the digests of selected nodes; this allows a consolidated evidence to replace the neighboring digests along the path from those nodes to the root, thus reducing the size of the verification object (VO). That variation was extended to multiple hash tree levels in [15], where the authors also showed that replay attacks could be eliminated by periodically re-signing the timestamped accumulator.…”
Section: Related Workmentioning
confidence: 99%
“…If IA ≥ IB, the earlier analysis is still applicable, so we shall focus on the situation where IA < IB. If I B I A > 2, Formula 4 becomes 1.9568 25, again assuming that |S.B| = 4, m = 8IB and F P = 0.0216. A sufficient condition for the inequality is 0.9784…”
Section: Authenticating With Bloom Filtersmentioning
confidence: 99%
See 1 more Smart Citation