Skip to main content

Efficient Consistency Proofs for Generalized Queries on a Committed Database

  • Conference paper
Automata, Languages and Programming (ICALP 2004)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 3142))

Included in the following conference series:

Abstract

A consistent query protocol (cqp) allows a database owner to publish a very short string c which commits her and everybody else to a particular database D, so that any copy of the database can later be used to answer queries and give short proofs that the answers are consistent with the commitment c. Here commits means that there is at most one database D that anybody can find (in polynomial time) which is consistent with c. (Unlike in some previous work, this strong guarantee holds even for owners who try to cheat while creating c.) Efficient cqps for membership and one-dimensional range queries are known [4,11,16]: given a query pair a,b ∈ ℝ, the server answers with all the keys in the database which lie in the interval [a,b] and a proof that the answer is correct. This paper explores cqps for more general types of databases. We put forward a general technique for constructing cqps for any type of query, assuming the existence of a data structure/algorithm with certain inherent robustness properties that we define (called a data robust algorithm). We illustrate our technique by constructing an efficient protocol for orthogonal range queries, where the database keys are points in ℝd and a query asks for all keys in a rectangle [a 1,b 1]×...×[a d ,b d ]. Our data-robust algorithm is within a O(log N) factor of the best known standard data structure (a range tree, due to Bentley [2]).

We modify our protocol so that it is also private, that is, the proofs leak no information about the database beyond the query answers. We show a generic modification to ensure privacy based on zero-knowledge proofs, and also give a new, more efficient protocol tailored to hash trees.

Preliminary work done during the summer of 2000 when all authors were visiting/working at Telcordia Technologies. Preliminary version appeared as MIT LCS Technical Report TR-887, Feb. 2003 [20]. Work of the first author at UCLA is partially supported by a gift from Teradata.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 189.00
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 239.00
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Barak, B., Goldreich, O.: Universal Arguments. In: Proc. Complexity, CCC (2002)

    Google Scholar 

  2. Bentley, J.L.: Multidimensional divide-and-conquer. Comm. ACM 23, 214–229 (1980)

    Article  MATH  MathSciNet  Google Scholar 

  3. Buldas, A., Laud, P., Lipmaa, H.: Eliminating Counterevidence with Applications to Accountable Certificate Management. J. Computer Security (2002) (Originally in CCS 2000)

    Google Scholar 

  4. Buldas, A., Roos, M., Willemson, J.: Undeniable Replies to Database Queries. In: DBIS 2002 (2002)

    Google Scholar 

  5. Damgård, I.B., Pedersen, T.P., Pfitzmann, B.: On the existence of statistically hiding bit commitment schemes and fail-stop signatures. In: Stinson, D.R. (ed.) CRYPTO 1993. LNCS, vol. 773, pp. 22–26. Springer, Heidelberg (1994)

    Google Scholar 

  6. De Santis, A., Persiano, G.: Zero-Knowledge Proofs of Knowledge Without Interaction (Extended Abstract). In: Proc. of FOCS 1992, pp. 427–436 (1992)

    Google Scholar 

  7. Goodman, J., O’Rourke, J. (eds.): Handbook of Discrete and Computational Geometry. CRC Press, Boca Raton (1997)

    MATH  Google Scholar 

  8. Goodrich, M.T., Tamassia, R., Triandopoulos, N., Cohen, R.: Authenticated Data Structures for Graph and Geometric Searching. In: Proc. RSA Conference, Cryptographers’Track (2003)

    Google Scholar 

  9. Healy, A., Lysyanskaya, A., Malkin, T., Reyzin, L.: Zero-Knowledge Sets from General Assumptions (March 2004) (manuscript)

    Google Scholar 

  10. Kilian, J.: A note on efficient zero-knowledge proofs and arguments. In: 24th STOC (1992)

    Google Scholar 

  11. Kilian, J.: Efficiently committing to databases. Technical report, NEC Research (1998)

    Google Scholar 

  12. Maniatis, P., Baker, M.: Authenticated Append-only Skip Lists. ArXiv e-print cs.CR/0302010 (February 2003)

    Google Scholar 

  13. Martel, C., Nuckolls, G., Gertz, M., Devanbu, P., Kwong, A., Stubblebine, S.: A General Model for Authentic Data Publication (2003) (manuscript)

    Google Scholar 

  14. Micali, S., Rabin, M., Kilian, J.: Zero-Knowledge Sets. In: Proc. FOCS 2003 (2003)

    Google Scholar 

  15. Micali, S.: Computationally Sound Proofs. SIAM J. Computing 30(4), 1253–1298 (2000)

    Article  MATH  MathSciNet  Google Scholar 

  16. Micali, S., Rabin, M.: Accessing personal data while preserving privacy. Talk announcement (1997), and personal communication with M. Rabin (1999)

    Google Scholar 

  17. Merkle, R.: A digital signature based on a conventional encryption function. In: Pomerance, C. (ed.) CRYPTO 1987. LNCS, vol. 293, pp. 369–378. Springer, Heidelberg (1988)

    Google Scholar 

  18. Naor, M., Nissim, K.: Certificate Revocation and Certificate Update. In: 7th USENIX Security Symposium (1998)

    Google Scholar 

  19. Naor, M., Yung, M.: Universal One-Way Hash Functions and their Cryptographic Applications. In: 21st STOC (1989)

    Google Scholar 

  20. Ostrovsky, R., Rackoff, C., Smith, A.: Efficient Consistency Proofs on a Committed Database MIT LCS Technical Report TR-887 (February 2003), See http://www.lcs.mit.edu/publications

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2004 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Ostrovsky, R., Rackoff, C., Smith, A. (2004). Efficient Consistency Proofs for Generalized Queries on a Committed Database. In: Díaz, J., Karhumäki, J., Lepistö, A., Sannella, D. (eds) Automata, Languages and Programming. ICALP 2004. Lecture Notes in Computer Science, vol 3142. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-27836-8_87

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-27836-8_87

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-22849-3

  • Online ISBN: 978-3-540-27836-8

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics