A General Model for Authenticated Data Structures

Charles Martel, Glen Nuckolls, Premkumar Devanbu, Michael Gertz, April Kwong, Stuart G. Stubblebine
2004 Algorithmica  
Query answers from on-line databases can easily be corrupted by hackers or malicious database publishers. Thus it is important to provide mechanisms which allow clients to trust the results from on-line queries. Authentic Publication allows untrusted publishers to securely answer queries from clients on behalf of trusted off-line data owners. Publishers validate answers using hard-to-forge verification objects (VOs), which clients can check efficiently. This approach provides greater
more » ... , by making it easy to add more publishers, and better security, since on-line publishers don't need to be trusted. To make authentic publication attractive, it is important for the VOs to be small, efficient to compute and efficient to verify. This has lead researchers to independently develop several different schemes for efficient VO computation based on specific data structures. Our goal is to develop a unifying framework for these disparate results, leading to a generalized security result. In this paper we characterize a broad class of data structures which we call Search DAGs, and we develop a generalized algorithm for the construction of VOs for Search DAGs. We prove that the VOs thus constructed are secure, and that they are efficient to compute and verify. We demonstrate how this approach easily captures existing work on simple structures such as binary trees, multi-dimensional range trees, tries, and skip lists. Once these are shown to be Search DAGs, the requisite security and efficiency results immediately follow from our general theorems. Going further, we also use Search DAGs to produce and prove the security of authenticated versions of two complex data models for efficient multi-dimensional range searches. This allows efficient VOs to be computed (size O(log N + T )) for typical 1D and 2D range queries, where the query answer is of size T and the database is of size N . We also show I/O-efficient schemes to construct the VOs. For a system with disk blocks of size B, we answer 1D and 3-sided range queries and compute the VOs with O(log B N + T /B) I/O operations using linear size data structures.
doi:10.1007/s00453-003-1076-8 fatcat:mihn67x52jd2nhtyuoriw5aj3a