Handbook of Database Security - Applications and Trends

The Handbook of Database Security: Applications & Trends, an edited volume by renowned researchers within data security, provides an up-to-date overview of data security models, techniques, and architectures in a variety of data management applications and settings. This edited volume represents the most comprehensive work on numerous data security aspects published in the last ten years. The Handbook of Database Security: Applications & Trends places a particular focus on data-centric security aspects that reach beyond traditional and well-studied data security aspects in databases. It also covers security in advanced database systems, data privacy and trust management, and data outsourcing, and outlines directions for future research in these fields. The Handbook of Database Security: Applications & Trends is designed for a professional audience composed of practitioners and researchers in industry and academia as a reference book. This volume is also suitable for advanced-level students in computer science interested in the state-of-the-art in data security.

[1]  Sharad Mehrotra,et al.  Progressive approximate aggregate queries with a multi-resolution tree structure , 2001, SIGMOD '01.

[2]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[3]  Sylvia L. Osborn,et al.  Access Rights Administration in Role-Based Security Systems , 1994, DBSec.

[4]  Béatrice Finance,et al.  The case for access control on XML relationships , 2005, CIKM '05.

[5]  Gene Tsudik,et al.  DSAC: integrity for outsourced databases with signature aggregation and chaining , 2005, CIKM '05.

[6]  Martín Abadi,et al.  A logic of authentication , 1990, TOCS.

[7]  Kian-Lee Tan,et al.  Authenticating Multi-dimensional Query Results in Data Publishing , 2006, DBSec.

[8]  Amir Herzberg,et al.  Access control meets public key infrastructure, or: assigning roles to strangers , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[9]  Alban Gabillon,et al.  Regulating Access to XML documents , 2001, DBSec.

[10]  Luc Bouganim,et al.  Chip-Secured Data Access: Confidential Data on Untrusted Servers , 2002, VLDB.

[11]  Csilla Farkas,et al.  RDF metadata for XML access control , 2003, XMLSEC '03.

[12]  Jose M. Oton,et al.  Smart cards , 1994 .

[13]  Marianne Winslett,et al.  A unified scheme for resource protection in automated trust negotiation , 2003, 2003 Symposium on Security and Privacy, 2003..

[14]  Bruce Schneier,et al.  Applied cryptography : protocols, algorithms, and source codein C , 1996 .

[15]  Elisa Bertino,et al.  Assuring Security Properties in Third-party Architectures , 2005, ICDE.

[16]  Marianne Winslett,et al.  PeerAccess: a logic for distributed authorization , 2005, CCS '05.

[17]  David Toman,et al.  Memoing Evaluation for Constraint Extensions of Datalog , 2004, Constraints.

[18]  Kian-Lee Tan,et al.  Authenticating query results in edge computing , 2004, Proceedings. 20th International Conference on Data Engineering.

[19]  David Gross-Amblard,et al.  Query-preserving watermarking of relational databases and XML documents , 2003, PODS '03.

[20]  Jean Bacon,et al.  Access control in an open distributed environment , 1998, Proceedings. 1998 IEEE Symposium on Security and Privacy (Cat. No.98CB36186).

[21]  Joan Feigenbaum,et al.  Decentralized trust management , 1996, Proceedings 1996 IEEE Symposium on Security and Privacy.

[22]  Jack B. Dennis,et al.  Programming semantics for multiprogrammed computations , 1966, CACM.

[23]  Gunter Saake,et al.  User authentication in multidatabase systems , 1998, Proceedings Ninth International Workshop on Database and Expert Systems Applications (Cat. No.98EX130).

[24]  Bart Goethals,et al.  On Private Scalar Product Computation for Privacy-Preserving Data Mining , 2004, ICISC.

[25]  D. E. Bell,et al.  Secure Computer Systems : Mathematical Foundations , 2022 .

[26]  Simon S. Lam,et al.  Authentification for Distributed Systems , 1992, Computer.

[27]  C. M. Sperberg-McQueen,et al.  Extensible Markup Language (XML) , 1997, World Wide Web J..

[28]  Elisa Bertino,et al.  Secure and selective dissemination of XML documents , 2002, TSEC.

[29]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[30]  Helger Lipmaa,et al.  An Oblivious Transfer Protocol with Log-Squared Communication , 2005, ISC.

[31]  Lujo Bauer,et al.  User-Controllable Security and Privacy for Pervasive Computing , 2007 .

[32]  Marianne Winslett,et al.  Interoperable strategies in automated trust negotiation , 2001, CCS '01.

[33]  Mikhail J. Atallah,et al.  Attribute-Based Access Control with Hidden Policies and Hidden Credentials , 2006, IEEE Transactions on Computers.

[34]  Hakan Hacigümüs,et al.  Ensuring the Integrity of Encrypted Databases in the Database-as-a-Service Model , 2003, DBSec.

[35]  Marianne Winslett,et al.  Internet Credential Acceptance Policies , 1997, APPIA-GULP-PRODE.

[36]  Jussi Myllymaki,et al.  A function-based access control model for XML databases , 2005, CIKM '05.

[37]  Feifei Li,et al.  Proof-Infused Streams: Enabling Authentication of Sliding Window Queries On Streams , 2007, VLDB.

[38]  Ninghui Li,et al.  DATALOG with Constraints: A Foundation for Trust Management Languages , 2003, PADL.

[39]  Jennifer Widom,et al.  Database Systems: The Complete Book , 2001 .

[40]  John McLean,et al.  The algebra of security , 1988, Proceedings. 1988 IEEE Symposium on Security and Privacy.

[41]  Marianne Winslett,et al.  Protecting Privacy during On-Line Trust Negotiation , 2002, Privacy Enhancing Technologies.

[42]  Radu Sion,et al.  Query Execution Assurance for Outsourced Databases , 2005, VLDB.

[43]  Sushil Jajodia,et al.  A propositional policy algebra for access control , 2003, TSEC.

[44]  Douglas Comer,et al.  Ubiquitous B-Tree , 1979, CSUR.

[45]  David Elliott Bell,et al.  Modeling the "Multipolicy Machine" , 1994, Proceedings New Security Paradigms Workshop.

[46]  Ting Yu,et al.  Preventing attribute information leakage in automated trust negotiation , 2005, CCS '05.

[47]  Elisa Bertino,et al.  Trust-X: A Peer-to-Peer Framework for Trust Establishment , 2004, IEEE Trans. Knowl. Data Eng..

[48]  Silvio Micali,et al.  A Digital Signature Scheme Secure Against Adaptive Chosen-Message Attacks , 1988, SIAM J. Comput..

[49]  K J Biba,et al.  Integrity Considerations for Secure Computer Systems , 1977 .

[50]  Joan Feigenbaum,et al.  The KeyNote Trust-Management System Version 2 , 1999, RFC.

[51]  Michiharu Kudo,et al.  Access-Condition-Table-Driven Access Control for XML Databases , 2004, ESORICS.

[52]  Roberto Tamassia,et al.  Computational Bounds on Hierarchical Data Processing with Applications to Information Security , 2005, ICALP.

[53]  Li Gong,et al.  Efficient network authentication protocols: Lower bounds and optimal implementations , 1995, Distributed Computing.

[54]  Ninghui Li,et al.  Beyond proof-of-compliance: security analysis in trust management , 2005, JACM.

[55]  Sushil Jajodia,et al.  A logical language for expressing authorizations , 1997, Proceedings. 1997 IEEE Symposium on Security and Privacy (Cat. No.97CB36097).

[56]  John S. Heidemann,et al.  File-system development with stackable layers , 1994, TOCS.

[57]  Michael T. Goodrich,et al.  Persistent Authenticated Dictionaries and Their Applications , 2001, ISC.

[58]  Kent E. Seamons,et al.  Concealing complex policies with hidden credentials , 2004, CCS '04.

[59]  Dan Suciu,et al.  Dynamically distributed query evaluation , 2001, PODS '01.

[60]  Joan Feigenbaum,et al.  Delegation logic: A logic-based approach to distributed authorization , 2003, TSEC.

[61]  Lujo Bauer,et al.  Efficient Proving for Practical Distributed Access-Control Systems , 2007, ESORICS.

[62]  Len LaPadula,et al.  Secure Computer Systems: A Mathematical Model , 1996 .

[63]  Philippe Golle,et al.  Uncheatable Distributed Computations , 2001, CT-RSA.

[64]  Joan Feigenbaum,et al.  A logic-based knowledge representation for authorization with delegation , 1999, Proceedings of the 12th IEEE Computer Security Foundations Workshop.

[65]  Steven M. Bellovin Spamming, phishing, authentication, and privacy , 2004, CACM.

[66]  Daniel Jackson,et al.  Alloy: a lightweight object modelling notation , 2002, TSEM.

[67]  Sean W. Smith,et al.  Building the IBM 4758 Secure Coprocessor , 2001, Computer.

[68]  Feifei Li,et al.  Dynamic authenticated index structures for outsourced databases , 2006, SIGMOD Conference.

[69]  Ninghui Li,et al.  Distributed Credential Chain Discovery in Trust Management with Parameterized Roles and Constraints (Short Paper) , 2006, ICICS.

[70]  Marianne Winslett,et al.  Limiting the Disclosure of Access Control Policies during Automated Trust Negotiation , 2001, NDSS.

[71]  Marianne Winslett,et al.  Secure access to data over the Internet , 1994, Proceedings of 3rd International Conference on Parallel and Distributed Information Systems.

[72]  Ernesto Damiani,et al.  Securing XML Documents , 2000, EDBT.

[73]  Benny Pinkas,et al.  Efficient Private Matching and Set Intersection , 2004, EUROCRYPT.

[74]  Michael Gertz,et al.  A General Model for Authenticated Data Structures , 2004, Algorithmica.

[75]  K.E. Seamons,et al.  Automated trust negotiation , 2000, Proceedings DARPA Information Survivability Conference and Exposition. DISCEX'00.

[76]  John DeTreville,et al.  Binder, a logic-based security language , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[77]  Surajit Chaudhuri,et al.  An overview of query optimization in relational systems , 1998, PODS.

[78]  Sushil Jajodia,et al.  Flexible support for multiple access control policies , 2001, TODS.

[79]  Daniel J. Veit 3 Related Work , 2003 .

[80]  Feifei Li,et al.  Authenticated Index Structures for AggregationQueries in Outsourced Databases , 2006 .

[81]  Sabrina De Capitani di Vimercati,et al.  Access Control: Policies, Models, and Mechanisms , 2000, FOSAD.

[82]  Roy H. Campbell,et al.  KNOW Why your access was denied: regulating feedback for usable security , 2004, CCS '04.

[83]  Michael Mitzenmacher,et al.  Privacy Preserving Keyword Searches on Remote Encrypted Data , 2005, ACNS.

[84]  Kian-Lee Tan,et al.  Verifying completeness of relational query results in data publishing , 2005, SIGMOD '05.

[85]  Fabian Monrose,et al.  Authentication via keystroke dynamics , 1997, CCS '97.

[86]  Marianne Winslett,et al.  Open Problems for Usable and Secure Open Systems , 2006 .

[87]  Jan Camenisch,et al.  Design and implementation of the idemix anonymous credential system , 2002, CCS '02.

[88]  Elisa Bertino,et al.  A unified framework for enforcing multiple access control policies , 1997, SIGMOD '97.

[89]  Marianne Winslett,et al.  Supporting structured credentials and sensitive policies through interoperable strategies for automated trust negotiation , 2003, TSEC.

[90]  David J. DeWitt,et al.  Limiting Disclosure in Hippocratic Databases , 2004, VLDB.

[91]  Michael Gertz,et al.  Authentic Third-party Data Publication , 2000, DBSec.

[92]  Jean Bacon,et al.  A model of OASIS role-based access control and its support for active security , 2002, ACM Trans. Inf. Syst. Secur..

[93]  Yin Yang,et al.  CADS: Continuous Authentication on Data Streams , 2007, VLDB.

[94]  Luc Bouganim,et al.  Chip-Secured Data Access: Reconciling Access Rights with Data Encryption , 2003, VLDB.

[95]  Audun Jøsang,et al.  A survey of trust and reputation systems for online service provision , 2007, Decis. Support Syst..

[96]  Joshua R. Smith,et al.  Developments in Steganography , 1999, Information Hiding.

[97]  Erez Zadok,et al.  Proceedings of the General Track: 2003 Usenix Annual Technical Conference Ncryptfs: a Secure and Convenient Cryptographic File System , 2022 .

[98]  Michiharu Kudo,et al.  XML Access Control with Policy Matching Tree , 2005, ESORICS.

[99]  Jean Bacon,et al.  An Architecture for Distributed OASIS Services , 2000, Middleware.

[100]  Markus G. Kuhn,et al.  StegFS: A Steganographic File System for Linux , 1999, Information Hiding.

[101]  Yufei Tao,et al.  Range aggregate processing in spatial databases , 2004, IEEE Transactions on Knowledge and Data Engineering.

[102]  Alexandre V. Evfimievski,et al.  Limiting privacy breaches in privacy preserving data mining , 2003, PODS.

[103]  Michael Gertz,et al.  Flexible authentication of XML documents , 2001, CCS '01.

[104]  Lorrie Faith Cranor,et al.  The platform for privacy preferences , 1999, CACM.

[105]  Elisa Bertino,et al.  Securing XML Documents with Author-X , 2001, IEEE Internet Comput..

[106]  Jeffrey D. Ullman,et al.  Protection in operating systems , 1976, CACM.

[107]  Eric van der Vlist,et al.  XML Schema , 2002 .

[108]  Farid Neema,et al.  Data sharing , 1998 .

[109]  Elisa Bertino,et al.  Specifying and enforcing access control policies for XML document sources , 2004, World Wide Web.

[110]  Gene Tsudik,et al.  A Privacy-Preserving Index for Range Queries , 2004, VLDB.

[111]  Xiaoyun Wang,et al.  Finding Collisions in the Full SHA-1 , 2005, CRYPTO.

[112]  Dan Suciu,et al.  Controlling Access to Published Data Using Cryptography , 2003, VLDB.

[113]  Jeff Polakow,et al.  Specifying distributed trust management in LolliMon , 2006, PLAS '06.

[114]  Andrew W. Appel,et al.  Proof-carrying authentication , 1999, CCS '99.

[115]  Marianne Winslett,et al.  Assuring security and privacy for digital library transactions on the Web: client and server security policies , 1997, Proceedings of ADL '97 Forum on Research and Technology. Advances in Digital Libraries.

[116]  Teresa F. Lunt Access control policies: Some unanswered questions , 1989, Comput. Secur..

[117]  Martín Abadi,et al.  A calculus for access control in distributed systems , 1991, TOPL.

[118]  Ninghui Li,et al.  Oblivious signature-based envelope , 2003, PODC.

[119]  Radu Sion Secure Data Outsourcing , 2007, VLDB.

[120]  Marianne Winslett An Introduction to Trust Negotiation , 2003, iTrust.

[121]  Eugene H. Spafford,et al.  Experiences with Tripwire: Using Integrity Checkers for Intrusion Detection , 1994 .

[122]  Ninghui Li,et al.  Towards practical automated trust negotiation , 2002, Proceedings Third International Workshop on Policies for Distributed Systems and Networks.

[123]  Patricia G. Selinger,et al.  Access path selection in a relational database management system , 1979, SIGMOD '79.

[124]  Hakan Hacigümüs,et al.  Providing database as a service , 2002, Proceedings 18th International Conference on Data Engineering.

[125]  Beng Chin Ooi,et al.  Privacy and ownership preserving of outsourced medical data , 2005, 21st International Conference on Data Engineering (ICDE'05).

[126]  Ravi S. Sandhu,et al.  Role-Based Access Control Models , 1996, Computer.

[127]  Mihir Bellare,et al.  A New Paradigm for Collision-Free Hashing: Incrementality at Reduced Cost , 1997, EUROCRYPT.

[128]  Howard Gobioff,et al.  The Google file system , 2003, SOSP '03.

[129]  Ninghui Li,et al.  Design of a role-based trust-management framework , 2002, Proceedings 2002 IEEE Symposium on Security and Privacy.

[130]  Piero A. Bonatti,et al.  Driving and monitoring provisional trust negotiation with metapolicies , 2005, Sixth IEEE International Workshop on Policies for Distributed Systems and Networks (POLICY'05).

[131]  Elisa Bertino,et al.  Author-X: A Java-Based System for XML Data Protection , 2000, DBSec.

[132]  Rakesh Agrawal,et al.  Privacy-preserving data mining , 2000, SIGMOD 2000.

[133]  Makoto Murata,et al.  XML access control using static analysis , 2003, CCS '03.

[134]  Eugene H. Spafford,et al.  The design and implementation of tripwire: a file system integrity checker , 1994, CCS '94.

[135]  Hakan Hacigümüs,et al.  Executing SQL over encrypted data in the database-service-provider model , 2002, SIGMOD '02.

[136]  Vijay Varadharajan,et al.  RBAC for XML Document Stores , 2001, ICICS.

[137]  Yan-Cheng Chang,et al.  Single Database Private Information Retrieval with Logarithmic Communication , 2004, ACISP.

[138]  David R. Kuhn,et al.  Role-Based Access Control (RBAC): Features and Motivations | NIST , 1995 .

[139]  Elisa Bertino,et al.  PP-trust-X: A system for privacy preserving trust negotiations , 2007, TSEC.

[140]  Burton H. Bloom,et al.  Space/time trade-offs in hash coding with allowable errors , 1970, CACM.

[141]  Matt Blaze,et al.  A cryptographic file system for UNIX , 1993, CCS '93.

[142]  Simon S. Lam,et al.  Authorizations in Distributed Systems: A New Approach , 1993, J. Comput. Secur..

[143]  Peter J. Denning,et al.  Protection: principles and practice , 1972, AFIPS '72 (Spring).

[144]  Jason Crampton,et al.  On key assignment for hierarchical access control , 2006, 19th IEEE Computer Security Foundations Workshop (CSFW'06).

[145]  Joan Feigenbaum,et al.  Secure Multiparty Computation of Approximations , 2001, ICALP.

[146]  Mong-Li Lee,et al.  Access Control of XML Documents in Relational Database Systems , 2001, International Conference on Internet Computing.

[147]  Michael T. Goodrich,et al.  Authenticated Data Structures for Graph and Geometric Searching , 2003, CT-RSA.

[148]  Fabian Monrose,et al.  Keystroke dynamics as a biometric for authentication , 2000, Future Gener. Comput. Syst..

[149]  Wenliang Du,et al.  Protocols for Secure Remote Database Access with Approximate Matching , 2001, E-Commerce Security and Privacy.

[150]  Martín Abadi,et al.  Authentication in distributed systems: theory and practice , 1991, SOSP '91.

[151]  Gene Tsudik,et al.  Authentication and integrity in outsourced databases , 2006, TOS.

[152]  Dawn Xiaodong Song,et al.  Practical techniques for searches on encrypted data , 2000, Proceeding 2000 IEEE Symposium on Security and Privacy. S&P 2000.

[153]  Ralph C. Merkle,et al.  Protocols for Public Key Cryptosystems , 1980, 1980 IEEE Symposium on Security and Privacy.

[154]  Gene Tsudik,et al.  Signature Bouquets: Immutability for Aggregated/Condensed Signatures , 2004, ESORICS.

[155]  Kent E. Seamons,et al.  Selective disclosure credential sets , 2002, IACR Cryptol. ePrint Arch..

[156]  Sean Quinlan,et al.  Venti: A New Approach to Archival Storage , 2002, FAST.

[157]  Marianne Winslett,et al.  Requirements for policy languages for trust negotiation , 2002, Proceedings Third International Workshop on Policies for Distributed Systems and Networks.

[158]  John J. Marciniak,et al.  Encyclopedia of Software Engineering , 1994, Encyclopedia of Software Engineering.

[159]  Hilarie K. Orman,et al.  Hidden Credentials , 2003, WPES '03.

[160]  Jeroen Doumen,et al.  Using Secret Sharing for Searching in Encrypted Data , 2004, Secure Data Management.

[161]  Sushil Jajodia,et al.  An Experimental Evaluation of Multi-Key Strategies for Data Outsourcing , 2007, SEC.

[162]  Peter Sewell,et al.  Cassandra: flexible trust management, applied to electronic health records , 2004, Proceedings. 17th IEEE Computer Security Foundations Workshop, 2004..

[163]  Alban Gabillon An authorization model for XML databases , 2004, SWS '04.