skip to main content
research-article

Verifying Completeness of Relational Query Answers from Online Servers

Published:01 May 2008Publication History
Skip Abstract Section

Abstract

The number of successful attacks on the Internet shows that it is very difficult to guarantee the security of online servers over extended periods of time. A breached server that is not detected in time may return incorrect query answers to users. In this article, we introduce authentication schemes for users to verify that their query answers from an online server are complete (i.e., no qualifying tuples are omitted) and authentic (i.e., all the result values are legitimate). We introduce a scheme that supports range selection, projection as well as primary key-foreign key join queries on relational databases. We also present authentication schemes for single- and multi-attribute range aggregate queries. The schemes complement access control mechanisms that rewrite queries dynamically, and are computationally secure. We have implemented the proposed schemes, and experiment results showed that they are practical and feasible schemes with low overheads.

References

  1. <scp>Anderson, R., Needham, R., and Shamir, A.</scp> 1998. The Steganographic file system. In &lt;it&gt;Information Hiding, 2nd International Workshop&lt;/it&gt;. Portland, OR. D. Aucsmith Ed.Google ScholarGoogle Scholar
  2. <scp>Boneh, D., Gentry, C., Lynn, B., and Shacham, H.</scp> 2003. Aggregate and verifiably encrypted signatures from bilinear maps. In &lt;it&gt;Proceedings of Advances in Cryptology (EUROCRYPT'03)&lt;/it&gt;, E. Biham Ed., &lt;it&gt;Lecture Notes in Computer Science&lt;/it&gt;, Springer-Verlag. 416--432. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. <scp>Cheng, W., Pang, H., and Tan, K.-L.</scp> 2006. Authenticating multi-dimensional query results in data publishing. In &lt;it&gt;Proceedings of the 20th Annual IFIP WG 11.3 Working Conference on Data and Applications Security&lt;/it&gt;.Google ScholarGoogle Scholar
  4. <scp>Chokani, S.</scp> 1992. Trusted Products Evaluation. &lt;it&gt;Comm. ACM 35,&lt;/it&gt; 7, 64--76. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. <scp>Chun, S.-J., Chung, C.-W., Lee, J.-H., and Lee, S.-L.</scp> 2001. Dynamic update cube for range-sum queries. In &lt;it&gt;Proceedings of the International Conference on Very Large Data Bases (VLDB'01)&lt;/it&gt;. 521--530. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. <scp>Damiani, E., di Vimercati, S. D. C., Foresti, S., Jajodia, S., Paraboschi, S., and Samarati, P.</scp> 2005a. Metadata management in outsourced encrypted databases. In &lt;it&gt;Proceedings of the 2nd VLDB Workshop on Secure Data Management (SDM'05)&lt;/it&gt;. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. <scp>Damiani, E., di Vimercati, S. D. C., Foresti, S., Samarati, P., and Viviani, M.</scp> 2005b. Measuring Inference Exposure in Outsourced Encrypted Databases. In &lt;it&gt;Proceedings of the 1st Workshop on Quality of Protection&lt;/it&gt;.Google ScholarGoogle Scholar
  8. <scp>Devanbu, P., Gertz, M., Martel, C., and Stubblebine, S.</scp> 2000. Authentic data publication over the Internet. In &lt;it&gt;14th IFIP Working Conference in Database Security&lt;/it&gt;. 102--112. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. <scp>Devanbu, P., Gertz, M., Martel, C., and Stubblebine, S.</scp> 2003. Authentic data publication over the Internet. &lt;it&gt;J. Comput. Secur. 11&lt;/it&gt;, 291--314. Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. <scp>DriveCrypt</scp>. Secure hard disk encryption. http://www.drivecrypt.com.Google ScholarGoogle Scholar
  11. <scp>DSS</scp>. 1991. Proposed federal information processing standard for digital signature standard (DSS). &lt;it&gt;Federal Register 56, 169&lt;/it&gt;, 42980--42982.Google ScholarGoogle Scholar
  12. <scp>EFS</scp>. Encrypting file system for windows 2000. http://www.microsoft.com/windows2000/techinfo/howitworks/security/encrypt. asp.Google ScholarGoogle Scholar
  13. <scp>Geffner, S., Agrawal, D., and Abbadi, A. E.</scp> 2000. The dynamic data cube. In &lt;it&gt;Proceedings of the International Conference on Extending Database Technology (EDBT'00)&lt;/it&gt;. 237--253. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. <scp>Gray, J., Chaudhuri, S., Bosworth, A., Layman, A., Reichart, D., Venkatrao, M., Pellow, F., and Pirahesh, H.</scp> 1997. Data Cube: A relational aggregation operator generalizing group-by, cross-tab, and sub-totals. &lt;it&gt;J. Data Min. Knowl. Discov. 1,&lt;/it&gt; 1, 29--53. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. <scp>Hacigümüs, H., Iyer, B. R., Li, C., and Mehrotra, S.</scp> 2002. Executing SQL over encrypted data in the database-service-provider model. In &lt;it&gt;Proceedings of the ACM International Conference on Management of Data&lt;/it&gt; (&lt;it&gt;SIGMOD'02&lt;/it&gt;). 216--227. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. <scp>Ho, C.-T., Agrawal, R., Megiddo, N., and Srikant, R.</scp> 1997. Range Queries in OLAP data cubes. In &lt;it&gt;Proceedings of the ACM International Conference on Management of Data&lt;/it&gt; (&lt;it&gt;SIGMOD'97&lt;/it&gt;). 73--88. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. <scp>Li, F., Hadjieleftheriou, M., Kollios, G., and Reyzin, L.</scp> 2006. Dynamic authenticated index structures for outsourced databases. In &lt;it&gt;Proceedings of the 25th ACM International Conference on Management of Data&lt;/it&gt; (&lt;it&gt;SIGMOD'06&lt;/it&gt;). 121--132. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. <scp>Li, J. and Omiecinski, E. R.</scp> 2005. Efficiency and security trade-off in supporting range queries on encrypted databases. In &lt;it&gt;Proceedings of the 19th Annual IFIP WG 11.3 Working Conference on Data and Applications Security&lt;/it&gt;. Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. <scp>Ma, D., Deng, R. H., Pang, H., and Zhou, J.</scp> 2005. Authenticating query results from untrusted servers. In &lt;it&gt;Proceedings of the 7th International Conference on Information and Communications Security&lt;/it&gt;. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. <scp>Martel, C., Nuckolls, G., Devanbu, P., Gertz, M., Kwong, A., and Stubblebine, S.</scp> 2004. A general model for authenticated data structures. &lt;it&gt;Algorithmica 39,&lt;/it&gt; 1, 21--41. Google ScholarGoogle ScholarDigital LibraryDigital Library
  21. <scp>Merkle, R.</scp> 1989. A certified digital signature. In &lt;it&gt;Proceedings of Advances in Cryptology (Crypto'89), &lt;/it&gt;Lecture Notes in Computer Science. vol. 0435. 218--238. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. <scp>Mykletun, E., Narasimha, M., and Tsudik, G.</scp> 2004. Authentication and integrity in outsourced databases. In &lt;it&gt;Proceedings of the Network and Distributed System Security Symposium&lt;/it&gt;.Google ScholarGoogle Scholar
  23. <scp>Narasimha, M. and Tsudik, G.</scp> 2006. Authentication of outsourced databases using signature aggregation and chaining. In &lt;it&gt;Proceedings of the 11th International Conference on Database Systems for Advanced Applications, (DASFAA'06)&lt;/it&gt;, 420--436. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. <scp>Neuman, B. and Tso, T.</scp> 1994. Kerberos: An authentication service for computer networks. &lt;it&gt;IEEE Comm. 32,&lt;/it&gt; 9, 33--38.Google ScholarGoogle Scholar
  25. <scp>Oracle VPD</scp>. 2002. The virtual private database in Oracle9ir2: An Oracle technical white paper. http://otn.oracle.com/deploy/security/oracle9ir2/pdf/vpd9ir2twp.pdf.Google ScholarGoogle Scholar
  26. <scp>Pang, H., Jain, A., Ramamritham, K., and Tan, K.-L.</scp> 2005. Verifying completeness of relational query results in data publishing. In &lt;it&gt;Proceedings of the ACM International Conference on Management of Data&lt;/it&gt; (&lt;it&gt;SIGMOD'05&lt;/it&gt;). 407--418. Google ScholarGoogle ScholarDigital LibraryDigital Library
  27. <scp>Pang, H. and Tan, K.</scp> 2004. Authenticating query results in edge computing. In &lt;it&gt;IEEE International Conference on Data Engineering&lt;/it&gt;. 560--571. Google ScholarGoogle ScholarDigital LibraryDigital Library
  28. <scp>Pang, H., Tan, K., and Zhou, X.</scp> 2003. StegFS: A Steganographic file system. In &lt;it&gt;Proceedings of the 19th International Conference on Data Engineering&lt;/it&gt;. Bangalore, India, 657--668.Google ScholarGoogle Scholar
  29. <scp>Papadias, D., Kalnis, P., Zhang, J., and Tao, Y.</scp> 2001. Efficient OLAP operations in spatial data warehouses. In &lt;it&gt;Proceedings of the 7th International Symposium on Spatial and Temporal Databases&lt;/it&gt;. 443--459. Google ScholarGoogle ScholarDigital LibraryDigital Library
  30. <scp>Papadias, D., Tao, Y., Kalnis, P., and Zhang, J.</scp> 2002. Indexing spatio-temporal data warehouses. In &lt;it&gt;IEEE International Conference on Data Engineering&lt;/it&gt;. 166--175. Google ScholarGoogle ScholarDigital LibraryDigital Library
  31. <scp>PGPdisk</scp>. http://www.pgpi.org/products/pgpdisk/.Google ScholarGoogle Scholar
  32. <scp>Przydatek, B., Song, D., and Perrig, A.</scp> 2003. SIA: Secure information aggregation in sensor networks. In &lt;it&gt;Proceedings of the 1st International Conference on Embedded Networked Sensor Systems, (SenSys'03)&lt;/it&gt;. 255--265. Google ScholarGoogle ScholarDigital LibraryDigital Library
  33. <scp>Rivest, R.</scp> 1992. RFC 1321: The MD5 Message-Digest Algorithm. Internet Activities Board. Google ScholarGoogle ScholarDigital LibraryDigital Library
  34. <scp>Rivest, R. and Shamir, A.</scp> 2001. PayWord and MicroMint: Two simple micropayment schemes. In http://theory.lcs.mit.edu/rivest/RivestShamir-mpay.pdf. Google ScholarGoogle ScholarDigital LibraryDigital Library
  35. <scp>Rivest, R., Shamir, A., and Adleman, L.</scp> 1978. A method for obtaining digital signatures and public-key cryptosystems. &lt;it&gt;Comm. ACM 21,&lt;/it&gt; 2, 120--126. Google ScholarGoogle ScholarDigital LibraryDigital Library
  36. <scp>Robinson, J.</scp> 1981. The K-D-B-Tree: A search structure for large multidimensional dynamic indexes. In &lt;it&gt;Proceedings of the ACM International Conference on Management of Data (SIGMOD'81)&lt;/it&gt;. 10--18. Google ScholarGoogle ScholarDigital LibraryDigital Library
  37. <scp>Samet, H.</scp> 1984. The Quadtree and Related Hierarchical Data Structures. &lt;it&gt;ACM Comput. Surv. 16,&lt;/it&gt; 2, 187--260. Google ScholarGoogle ScholarDigital LibraryDigital Library
  38. <scp>Sandhu, R. and Samarati, P.</scp> 1994. Access Control: Principles and Practice. &lt;it&gt;IEEE Comm. 32,&lt;/it&gt; 9, 40--48.Google ScholarGoogle Scholar
  39. <scp>SHA</scp>. 2001. Secure hashing algorithm. National Institute of Science and Technology. FIPS 180-2.Google ScholarGoogle Scholar
  40. <scp>Zhang, D., Tsotras, V. J., and Gunopulos, D.</scp> 2002. Efficient aggregation over objects with extent. In &lt;it&gt;Symposium on Principles of Database Systems (PODS ACM SIGACT-SIGMOD-SIGART'02)&lt;/it&gt;. 121--132. Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Verifying Completeness of Relational Query Answers from Online Servers

          Recommendations

          Comments

          Login options

          Check if you have access through your login credentials or your institution to get full access on this article.

          Sign in

          Full Access

          • Published in

            cover image ACM Transactions on Information and System Security
            ACM Transactions on Information and System Security  Volume 11, Issue 2
            March 2008
            207 pages
            ISSN:1094-9224
            EISSN:1557-7406
            DOI:10.1145/1330332
            Issue’s Table of Contents

            Copyright © 2008 ACM

            Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

            Publisher

            Association for Computing Machinery

            New York, NY, United States

            Publication History

            • Published: 1 May 2008
            • Accepted: 1 August 2007
            • Revised: 1 February 2007
            • Received: 1 June 2006
            Published in tissec Volume 11, Issue 2

            Permissions

            Request permissions about this article.

            Request Permissions

            Check for updates

            Qualifiers

            • research-article
            • Research
            • Refereed

          PDF Format

          View or Download as a PDF file.

          PDF

          eReader

          View online with eReader.

          eReader