Efficient Consistency Proofs for Generalized Queries on a Committed Database

A consistent query protocol (cqp) allows a database owner to publish a very short string c which commits her and everybody else to a particular database D, so that any copy of the database can later be used to answer queries and give short proofs that the answers are consistent with the commitment c. Here commits means that there is at most one database D that anybody can find (in polynomial time) which is consistent with c. (Unlike in some previous work, this strong guarantee holds even for owners who try to cheat while creating c.) Efficient cqps for membership and one-dimensional range queries are known [4,11,16]: given a query pair a,b ∈ ℝ, the server answers with all the keys in the database which lie in the interval [a,b] and a proof that the answer is correct. This paper explores cqps for more general types of databases. We put forward a general technique for constructing cqps for any type of query, assuming the existence of a data structure/algorithm with certain inherent robustness properties that we define (called a data robust algorithm). We illustrate our technique by constructing an efficient protocol for orthogonal range queries, where the database keys are points in ℝ d and a query asks for all keys in a rectangle [a 1,b 1]×...×[a d ,b d ]. Our data-robust algorithm is within a O(log N) factor of the best known standard data structure (a range tree, due to Bentley [2]).

[1]  Jon Louis Bentley,et al.  Multidimensional divide-and-conquer , 1980, CACM.

[2]  Michael Rowan-Robinson Universal arguments , 1984, Nature.

[3]  Ralph C. Merkle,et al.  A Digital Signature Based on a Conventional Encryption Function , 1987, CRYPTO.

[4]  Moni Naor,et al.  Universal one-way hash functions and their cryptographic applications , 1989, STOC '89.

[5]  Torben P. Pedersen Non-Interactive and Information-Theoretic Secure Verifiable Secret Sharing , 1991, CRYPTO.

[6]  A. D. Santis,et al.  Zero-Knowledge Proofs of Knowledge Without Interaction (Extended Abstract) , 1992, FOCS 1992.

[7]  Alfredo De Santis,et al.  Zero-knowledge proofs of knowledge without interaction , 1992, Proceedings., 33rd Annual Symposium on Foundations of Computer Science.

[8]  Ivan Damgård,et al.  On the Existence of Statistically Hiding Bit Commitment Schemes and Fail-Stop Signatures , 1993, CRYPTO.

[9]  Silvio Micali,et al.  Practical and Provably-Secure Commitment Schemes from Collision-Free Hashing , 1996, CRYPTO.

[10]  R. Cramer,et al.  Linear Zero-Knowledgde. A Note on Efficient Zero-Knowledge Proofs and Arguments , 1996 .

[11]  Daniele Micciancio,et al.  Oblivious data structures: applications to cryptography , 1997, STOC '97.

[12]  Joseph O'Rourke,et al.  Handbook of Discrete and Computational Geometry, Second Edition , 1997 .

[13]  Ran Canetti,et al.  Perfectly One-Way Probabilistic Hash Functions , 1998, Symposium on the Theory of Computing.

[14]  Michael Gertz,et al.  Authentic Third-party Data Publication , 2000, DBSec.

[15]  Silvio Micali,et al.  Computationally Sound Proofs , 2000, SIAM J. Comput..

[16]  Moni Naor,et al.  Certificate revocation and certificate update , 1998, IEEE Journal on Selected Areas in Communications.

[17]  Michael Gertz,et al.  A General Model for Authentic Data Publication , 2001 .

[18]  Peeter Laud,et al.  Eliminating Counterevidence with Applications to Accountable Certificate Management , 2002, J. Comput. Secur..

[19]  Jan Willemson,et al.  Undeniable Replies for Database Queries , 2002, BalticDB&IS.

[20]  Jan Willemson,et al.  Undeniable Database Queries , 2002 .

[21]  Silvio Micali,et al.  Zero-knowledge sets , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..

[22]  Michael Gertz,et al.  A General Model for Authenticated Data Structures , 2004, Algorithmica.

[23]  Michael T. Goodrich,et al.  Authenticated Data Structures for Graph and Geometric Searching , 2003, CT-RSA.

[24]  Yael Tauman Kalai,et al.  On the (In)security of the Fiat-Shamir paradigm , 2003, 44th Annual IEEE Symposium on Foundations of Computer Science, 2003. Proceedings..

[25]  R. Ostrovsky,et al.  Efficient Consistency Proofs on a Committed Database , 2003 .

[26]  Mary Baker,et al.  Authenticated Append-only Skip Lists , 2003, ArXiv.