Conference Paper

Authentication of moving kNN queries

Authors:
To read the full-text of this research, you can request a copy directly from the authors.

Abstract

A moving kNN query continuously reports the k nearest neighbors of a moving query point. In addition to the query result, a service provider that evaluates moving queries often returns mobile clients a safe region that bounds the validity of query results to minimize the communication cost between the two parties. However, when a service provider is not trustworthy, it may send inaccurate query results or incorrect safe regions to clients. In this paper, we present a framework and algorithms to authenticate results and safe regions of moving kNN queries. Extensive experiments on both real and synthetic datasets show that our methods are efficient in terms of both computation time and communication costs.

No full-text available

Request Full-text Paper PDF

To read the full-text of this research,
you can request a copy directly from the authors.

... For clear illustration, we take [114.360973, 22.1538976] as an example. We abstract the accurate spatial information into a fuzzy geographic string "114.36, ...
... Although quite a lot of work focus on authenticated queries [14], [21], [22], [23] in the database, there are still many problems that need to be solved to support blockchain authenticated queries in an efficient manner. This section describes the entire process of our proposed blockchain authenticated queries. ...
... More specifically, SP linearly interpolates the spatial range, depending on the degree of spatial abstraction in the Abs function of Algorithm 1. Due to the particularity of the geographic location, this abstraction can simply be considered to express the exact spatial record to x decimal places. For each header, SP will check if it matches the query criteria through Spatial Bloom Filter Vector SV , Keyword Bloom Filter Vector KV and Time Range T R (lines [16][17][18][19][20][21][22][23][24][25][26][27][28][29]. If the block matches the query criteria, the SP will push it to the target block set T GS (line 28). ...
Article
Full-text available
Owing to the attractive properties of decentralization, unforgeability, transparency, and traceability, blockchain is increasingly being used in various scenarios such as supply chain and public services, where massive Spatial-Temporal-Keywords (STK) transactions need to be packaged to the blockchain systems. However, due to the multi-dimensionality of STK transactions and transaction randomness among different blocks, existing solutions fail to enable queries in a verifiable and efficient way for blockchains storing multidimensional transactions. To this end, this paper takes the first step to innovatively propose an authenticated and efficient query approach in hybrid blockchain systems consisting of on-chain and off-chain parts. We first design a new data structure named MRK-Tree in the block body, which organizes STK transactions for efficient nodes pruning of both kNN and range queries. Then we propose an improved block header, which improves the efficient pruning of blocks on the basis of ensuring the authentication of query results. Also, we design a cross-block searching algorithm named Efficient Block Pruning (EBP) and intra-block searching algorithms named Authenticated kNN/Range Query (AKQ/ARQ) to accelerate authenticated queries for multiple MRK-Trees in the hybrid blockchain systems. Authentication mechanisms are proposed to ensure the soundness and completeness of query results. Rigorous security analysis validates the practicability of the proposed approach. We build a blockchain prototype to comprehensively evaluate the performance of proposed query schemes. Extensive evaluation results with real datasets reveal that our approach can ensure authenticated queries, meanwhile improving the time efficiency by up to 36.45x and space efficiency by up to 4 orders of magnitude compared with the well-known benchmark query schemes.
... An edge exists between two nodes if the two users are mutual friends; e.g., they are following each other on Twitter. We focus on single-attribute queries on any node attribute, each of which can be an equality query (e.g., age="30"), a range query (e.g., age=" [20,30]"), or a subset query (e.g., age="20, 25, 30"). The query result corresponds to a subgraph of the original social graph. ...
... We consider single-attribute queries on any node attribute, each of which can be an equality query (e.g., age="30"), a range query (e.g., age=" [20,30]"), or a subset query (e.g., age="20, 25, 30"). The extension of our work to other query types such as multi-attribute queries is left as future work. ...
... In [16], the authors proposed efficient authentication schemes for singleand multi-attribute range aggregate queries. There are also some schemes based on Merkle Hash Tree (MHT) [17] or its variants proposed for authenticating aggregation queries [18], kNN queries [19], [20], top-k spatial keyword queries [21], [22], and location-based skyline queries [23]. However, none of these schemes consider query over graph data, so they cannot be applied to our problem. ...
Conference Paper
Full-text available
Social data outsourcing is an emerging paradigm for effective and efficient access to the social data. In such a system, a third-party Social Data Provider (SDP) purchases complete social datasets from Online Social Network (OSN) operators and then resells them to data consumers who can be any individuals or entities desiring the complete social data satisfying some criteria. The SDP cannot be fully trusted and may return wrong query results to data consumers by adding fake data and deleting/modifying true data in favor of the businesses willing to pay. In this paper, we initiate the study on verifiable social data outsourcing whereby a data consumer can verify the trustworthiness of the social data returned by the SDP. We propose three schemes for verifiable queries over outsourced social data. The three schemes all require the OSN provider to generate some cryptographic auxiliary information, based on which the SDP can construct a verification object for the data consumer to verify the query-result trustworthiness. They differ in how the auxiliary information is generated and how the verification object is constructed and verified. Extensive experiments based on a real Twitter dataset confirm the high efficacy and efficiency of our schemes.
... Because the inverted index is built incrementally [8], the postings list L t for each term t is initialized with empty (lines 4-5). Then, STJQ iterates through each object x (lines [6][7][8][9][10][11][12][13][14][15][16][17][18][19]. Because all the filters are necessary but not sufficient conditions for identifying similar objects, processing an object x involves a candidate generation phase and a verification phase. ...
... If a pair (x, y) qualifies all the filters, its current overlap is increased and accumulated in O x [y] (line 14). STJQ extends the postings list L t of every term t in the index prefix of x (denoted by ipref (x) ) (lines [17][18]. Finally, during the verification phase (line 19), STJQ exploits the already accumulated ...
... ComputeMBRDistance(N N); 12 S 0 Sort(S); 13 for each < n x , n y > in S 0 and dist(n x , n y ) Ä " do 14 T 0 STJQ(n x .R [ n y .R, ", Â )+BuildPairTable; 17 Append ']' to the VO; 18 Return the VO; ...
Article
In this paper, we study the problem of authentication of spatio-textual similarity join queries in untrusted cloud environments. To solve this problem, we first propose a pairwise authentication scheme, where object pairs are considered as basic processing units. In this scheme, an object hash tree is proposed for the data owner (DO) to build the authenticated data structure (ADS) over the data collection. Moreover, during join processing, a pair table is introduced for the service provider (SP) to construct the verification object (VO) for client's authentication. However, when clients authenticate the join results, they have large number of pairs to examine, which leads to excessive computation cost. Therefore, we then propose an optimized MR*-tree-based scheme. In this scheme, the DO spatially organizes the objects in an ADS called MR*-tree, which combines the concepts of the Merkle hash tree and the R*-tree. Based on the MR*-tree, the SP employs the depth-first search strategy to find the join results and constructs the VO according to the visited nodes of the MR*-tree. Our extensive experiments on the real-world dataset verify the effectiveness and efficiency of our proposed schemes on several performance metrics, including the data preprocessing time, running time, VO size, and authentication time. Copyright
... The -nearest neighbors (kNN) query is deemed as a crucial data analysis operation which can be used as an independent query or as a core module of data mining and has been applied in many practical applications, such as geospatial technology, location-based services, and pattern recognition. Recent studies [12][13][14][15][16] have proposed various techniques to support either queries on encrypted data or query authentication. However, both privacy protection and query authentication should be provided in an insecure cloud computing environment. ...
... The VO comprises all the data entries in the visited leaf nodes and the MBRs along with the corresponding digests of the sibling nodes pruned in the visited internal nodes. Yiu et al. [15] presented a framework for authenticating moving kNN queries using the safe region approach. ...
Article
Full-text available
As cloud computing has been popularized massively and rapidly, individuals and enterprises prefer outsourcing their databases to the cloud service provider (CSP) to save the expenditure for managing and maintaining the data. The outsourced databases are hosted, and query services are offered to clients by the CSP, whereas the CSP is not fully trusted. Consequently, the security shall be violated by multiple factors. Data privacy and query integrity are perceived as two major factors obstructing enterprises from outsourcing their databases. A novel scheme is proposed in this paper to effectuate k -nearest neighbors (kNN) query and kNN query authentication on an encrypted outsourced spatial database. An asymmetric scalar-product-preserving encryption scheme is elucidated, in which data points and query points are encrypted with diverse encryption keys, and the CSP can determine the distance relation between encrypted data points and query points. Furthermore, the similarity search tree is extended to build a novel verifiable SS-tree that supports efficient kNN query and kNN query verification. It is indicated from the security analysis and experiment results that our scheme not only maintains the confidentiality of outsourced confidential data and query points but also has a lower kNN query processing and verification overhead than the MR-tree.
... They proposed an authenticated index structure called MR-tree, which combines the ideas of MB-tree [9] and R*-tree [1]. Yiu et al. investigated how to efficiently authenticate moving kNN [24], range [25] queries and shortest-path queries [23]. Hu et al. [7] proposed a novel approach that authenticates spatial queries based on neighborhood information. ...
... ∈ lt&&p ′ .e = l.p.e then 18 p ′ .e.f lag = T ; 19 l.p++; 20 Update s; // lines 4,6 and 7 21 for each lt do 22 lt.p.e.f lag = T ; 23Use the entries with f lag = T and auxiliary hash values to update lt;24 Return each updated lt; ...
Conference Paper
Full-text available
In this paper, we study the authentication of top-k spatial keyword queries in outsourced databases. We first present a scheme based on tree-forest indexes, which consist of an MR-tree (which is the state-of-the-art authenticated data structure for the authentication of spatial queries) and a collection of Merkle term trees (MT-trees). The tree-forest indexes can support efficient top-k spatial keyword query (kSKQ) processing and authentication. To derive a small verification object (VO) to be returned to the user, we put forward an entry pruning based scheme, where an MT*-tree is presented. The entries in each node of MT*-tree are ordered and an embedded Merkle hash tree (embedded-MHT) is constructed over them. By employing a novel pruning strategy, the redundant entries in each node of MT*-trees can be eliminated from VO. Our extensive experiments verify the effectiveness, efficiency and scalability of our proposed schemes on several performance metrics, including the index construction time, index size, running time, VO size and authentication time.
... The framework of Merkle Hash Tree (MHT) [22] is widely used to verify location-based queries integrating spatial indexes. For instance, MB-tree and MR-tree are designed for verifying one-dimension and multi-dimensional spatial queries respectively (e.g., range query [23], kNN query [24], top-k query [25], and skyline query [26]). However, following this tree-This article has been accepted for publication in IEEE Transactions on Knowledge and Data Engineering. ...
Article
Full-text available
With the boom in cloud computing, data outsourcing in location-based services is proliferating and has attracted increasing interest from research communities and commercial applications. Nevertheless, since the cloud server is probably both untrusted and malicious, concerns about data security and result integrity have become on the rise sharply. In addition, in the single-user situation assumed by most existing works, query users can capture query content from each other even though the queries are encrypted, which may incur the leakage of query privacy. Unfortunately, there exists little work that can commendably assure data security and result integrity in the multi-user setting. To this end, in this paper, we study the problem of m ulti-user, s ecure, and v erifiable $k$ n earest n eighbor query ( MSV $k$ NN ). To support MSV $k$ NN, we first propose a novel unified structure, called verifiable and secure index (VSI). Based on this, we devise a series of secure protocols to facilitate query processing and develop a compact verification strategy. Given an MSV $k$ NN query, our proposed solution can not merely answer the query efficiently while can guarantee: 1) preserving data privacy , query privacy , result privacy , and access patterns privacy ; 2) authenticating the correctness and completeness of the results; 3) supporting multi-user with different keys. Finally, the formal security analysis and complexity analysis are theoretically proven and the performance and feasibility of our proposed approach are empirically evaluated and demonstrated.
... Ku et al. [8] employed Hilbert curves to protect the privacy of outsourced data, and probabilistically replicated and encrypted a portion of outsourced data for query authentication. Location-based spatial query is proposed in [6,18,21]. Given a moving query, an answer and its safe region are returned to the client. ...
Article
Outsourcing spatial database to a third party is becoming a common practice for more and more individuals and companies to save the cost of managing and maintaining database, where a data owner delegates its spatial data management tasks to a third party and grants it to provide query services. However, the third party is not full trusted. Thus, authentication information should be provided to the client for query authentication. In this paper, we introduce an efficient space authenticated data structure, called Verifiable Similarity Indexing tree (VSS-tree), to support authenticated spatial query. We build VSS-tree based on SS-tree which employs bounding sphere rather than bounding rectangle for region shape and extend it with authentication information. Based on VSS-tree, the third party finds query results and builds their corresponding verification object. The client performs query authentication using the verification object and the public key published. Finally, we evaluate the performance and validity of our algorithms, the experiment results show that VSS-tree can efficiently support spatial query and have better performance than Merkle R tree (MR-tree)
... Given the precomputed skyline diagram, skyline queries can be quickly answered in real time. In addition, it can be used for other applications such as: 1) to facilitate the computation of reverse skyline queries [5], [25], similar to using Voronoi diagram for reverse k nearest neighbor (RkNN) queries [24], 2) to authenticate skyline results from outsourced computation, similar to using Voronoi diagram for authenticating kNN queries [27], and 3) to enable efficient Private Information Retrieval (PIR) based skyline queries, similar to using Voronoi diagram for PIR based kNN queries [26]. ...
Preprint
Skyline queries are important in many application domains. In this paper, we propose a novel structure Skyline Diagram, which given a set of points, partitions the plane into a set of regions, referred to as skyline polyominos. All query points in the same skyline polyomino have the same skyline query results. Similar to $k^{th}$-order Voronoi diagram commonly used to facilitate $k$ nearest neighbor ($k$NN) queries, skyline diagram can be used to facilitate skyline queries and many other applications. However, it may be computationally expensive to build the skyline diagram. By exploiting some interesting properties of skyline, we present several efficient algorithms for building the diagram with respect to three kinds of skyline queries, quadrant, global, and dynamic skylines. In addition, we propose an approximate skyline diagram which can significantly reduce the space cost. Experimental results on both real and synthetic datasets show that our algorithms are efficient and scalable.
... More recently, moving kNN has been investigated by Yiu et al. [4]. Hu et al. [18] embedded the Voronoi neighbor information in the signature of the spatial datasets and proposed the VN-Auth to verify kNN, range queries and other advanced spatial queries. ...
Conference Paper
Full-text available
With the prevalence of location-based services and geo-functioned devices, the trend of spatial data outsourcing is rising. In the data outsourcing scenario, result integrity must be ensured by means of a query authentication scheme. However, most of the existing studies are confined to a centralized environment. In this paper, we investigate the query authentication problem in distributed environments and focus on the k nearest neighbor (kNN) query, which is widely used in spatial data analytics. We design a new distributed spatial authenticated data structure (ADS), distributed MR-tree, to facilitate efficient kNN processing. Furthermore, we propose a basic algorithm to process authenticated kNN queries based on the new ADS. Apart from the results, some verification objects are generated to guarantee the results' integrity. We also design two optimized algorithms to reduce the size of verification objects as well as the verification cost. Our experiments validate the good performance of the proposed techniques in terms of query cost, communication overhead, and verification time.
... Traditional location-based keyword queries that return a set of irrelevant POIs, such as the k-Nearest Neighbors (kNN) keyword query [1], the Skyline keyword query [2], [3], and the Top-k keyword query [4], [5], can hardly meet the needs of an entire group of users, nor can their goal be achieved by issuing a location-based top-k keyword query followed by an kNN query. ...
Article
Geosocial networking allows users to interact with respect to their current locations, which enables a group of users to determine where to meet. This calls for techniques that support processing of Multiple-user Location-based Keyword (MULK) queries, which return a set of Point-of-Interests (POIs) that are’close’ to the locations of the users in a group and can provide them with potential options at the lowest expense (e.g., minimizing travel distance). In this paper, we formalize the MULK query and propose a dynamic programming-based algorithm to find the optimal result set. Further, we design two approximation algorithms to improve MULK query processing efficiency. The experimental evaluations show that our solutions are feasible and efficient under various parameter settings. Copyright © 2018 The Institute of Electronics, Information and Communication Engineers.
... MHT has been widely adapted to various index structures. Typical examples include the Merkle B-tree for relational data [15], the Merkle R-tree for spatial data [36,37], the authenticated inverted index for text Database q attr . content * access policy o1 v1 Figure 2: Query Authentication with Access Control data [23], the authenticated prefix tree for multi-source data [5], and the MMB cloud -tree for cloud service selection [17]. ...
Conference Paper
Query authentication has been extensively studied to ensure the integrity of query results for outsourced databases, which are often not fully trusted. However, access control, another important security concern, is largely ignored by existing works. Notably, recent breakthroughs in cryptography have enabled fine-grained access control over outsourced data. In this paper, we take the first step toward studying the problem of authenticating relational queries with fine-grained access control. The key challenge is how to protect information confidentiality during query authentication, which is essential to many critical applications. To address this challenge, we propose a novel access-policy-preserving (APP) signature as the primitive authenticated data structure. A useful property of the APP signature is that it can be used to derive customized signatures for unauthorized users to prove the inaccessibility while achieving the zero-knowledge confidentiality. We also propose a grid-index-based tree structure that can aggregate APP signatures for efficient range and join query authentication. In addition to this, a number of optimization techniques are proposed to further improve the authentication performance. Security analysis and performance evaluation show that the proposed solutions and techniques are robust and efficient under various system settings.
... The MHT has been widely adapted to various index structures. Typical examples include the Merkle B-tree for relational data [4], the Merkle R-tree for spatial data [5], [21], the authenticated inverted index for text data [22], and the authenticated prefix tree for multi-source data [9] . More recently, privacy-preserving query authentication techniques have been studied for location-based range and top-k queries [23], [24]. ...
Article
With recent advances in data-as-a-service (DaaS) and cloud computing, aggregate query services over set-valued data are becoming widely available for business intelligence that drives decision making. However, as the service provider is often a third-party delegate of the data owner, the integrity of the query results cannot be guaranteed and is thus imperative to be authenticated. Unfortunately, existing query authentication techniques either do not work for set-valued data or they lack data confidentiality. In this paper, we propose authenticated aggregate queries over set-valued data that not only ensure the integrity of query results but also preserve the confidentiality of source data. As many aggregate queries are composed of multiset operations such as set union and subset, we first develop a family of privacy-preserving authentication protocols for primitive multiset operations. Using these protocols as building blocks, we present a privacy-preserving authentication framework for various aggregate queries and further optimize their authentication performance. Security analysis and empirical evaluation show that our proposed privacy-preserving authentication techniques are feasible and robust under a wide range of system workloads.
... They propose an ADS called MR-tree, which combines the ideas of MB-tree [9] and * -tree [18]. Yiu et al. investigate how to efficiently authenticate moving NN queries [19], moving range queries [20], and shortestpath queries [21]. More recently, Hu et al. [22] and Chen et al. [23] develop new schemes for range and top-query authentication that preserve the location privacy of queried objects. ...
Article
Full-text available
Location-aware publish/subscribe is an important location-based service based on server-initiated model. Often times, the owner of massive spatio-textual messages and subscriptions outsources its location-aware publish/subscribe services to a third-party service provider, for example, cloud service provider, who is responsible for delivering messages to their relevant subscribers. The issue arising here is that the messages delivered by the service provider might be tailored for profit purposes, intentionally or not. Therefore, it is essential to develop mechanisms which allow subscribers to verify the correctness of the messages delivered by the service provider. In this paper, we study the problem of authenticating messages in outsourced location-aware publish/subscribe services. We propose an authenticated framework which not only can deliver the messages efficiently but also can make the subscribers’ authentication available with low cost. Extensive experiments on a real-world dataset demonstrate the effectiveness and efficiency of our proposed authenticated framework.
... Yang et al. [31,30] integrated an R-tree with the MHT (which is called Merkle R-tree or MR-tree) for authenticating multi-dimensional range queries. Yiu et al. [32] focused on the moving KNN queries that continuously reports the k nearest neighbors of a moving query point. They designed the Voronoi MR-tree as the authenticated data structure for V O construction and authentication. ...
Article
Full-text available
Cloud computing enables the outsourcing of big data analytics, where a third party server is responsible for data storage and processing. In this paper, we consider the outsourcing model that provides string similarity search as the service. In particular, given a similarity search query, the service provider returns all strings from the outsourced dataset that are similar to the query string. A major security concern of the outsourcing paradigm is to authenticate whether the service provider returns sound and complete search results. In this paper, we design AutoS3, an authentication mechanism of outsourced string similarity search. The key idea of AutoS3 is that the server returns a verification object VO to prove the result correctness. First, we design an authenticated string indexing structure named MBtree for VO construction. Second, we design two lightweight authentication methods named VS2 and EVS2 that can catch the service provider various cheating behaviors with cheap verification cost. Moreover, we generalize our solution for top k string similarity search. We perform an extensive set of experiment results on real world datasets to demonstrate the efficiency of our approach.
... Many researchers [12], [17], [20], [29], [35] emphasized the correctness of query results. Data owners in these methods outsourced both their collected data and corresponding signatures to storage servers. ...
Article
Full-text available
Providing top- $k$ query services is relevant for storage servers which collect valuable files/data and process queries for data owners and mobile users. However, this kind of service could incur severe security concerns, because hackers or even the managers/administrators of the servers may steal important data sets and deceive users into responding to forged or incomplete query results. Therefore, these data sets need to be preserved in privacy, and moreover, the users should have the capability to verify the authenticity and integrity of the query results. As users will demand distinct information with various preferences and time domains in the pragmatic world, the traditional top- $k$ queries are insufficient to satisfy their demands. To solve the problem, we provide the functional top- $k$ queries in multi-dimensional space, such that the users can launch queries on the conjunction and sum of the dimensions/attributes. Some recent works have studied how to preserve data privacy and/or integrity for top- $k$ queries on data storage applications. However, these prior works are limited to traditional top- $k$ queries in preserving data privacy and/or integrity without permitting to systematically process top- $k$ queries over encrypted domain in multi-dimensional space and without providing an efficiently verifiable mechanism for the corresponding query results. In this paper, we propose an efficient and effective method, called SFTopk, which addresses more challenging security problems in data privacy and verifiable functional top- $k$ queries in multi-dimensional space. From performance evaluation experiments, it is shown that our proposed method is much more efficient than the prior works in terms of communication overhead and computation cost.
Article
In a broad range of commercial and government applications, supporting secure location-based query services over outsourced cloud-based services particularly for data update on encrypted datasets remains challenging in practice. Compounding the challenge is the need to ensure update and query efficiency, dataset confidentiality (including against potentially malicious cloud service providers) and query authenticity. Thus in this paper, we propose DynPilot, a novel solution for privacy-preserving verifiable location-based skyline queries over dynamic and encrypted data(sets). The key challenge is how to devise a ciphertext-based authenticated data structure (ADS) that not only protects the confidentiality of the dataset (including the verification phase), but also the effective maintenance of such a dataset. Moreover, to motivate the cloud into actively updating ADS, the digest of the raw dataset is stored in the blockchain due to its immutability and consensus mechanism where update cost is also considered. Therefore, we present a novel ADS (hereafter referred to as D ynamic-Efficient S ecure and V erifiable T ree (DSV-tree)), designed to be dynamic and support secure and verifiable skyline queries. Meanwhile, DynPilot also achieves forward privacy using a novel fuzzy update strategy. To further improve the efficiency of queries, an optimized version (i.e., DSV*-tree) is also developed based on the idea of the multi-level index structure. Finally, we analyze the security and complexity of our approach, and the empirical evaluations demonstrate the utility of our approach.
Chapter
GPS location and simple notification services are becoming more advanced. This advancement enhances spatial keyword search, including content locations and textual descriptions. Cloud users may read the news and watch social media and movies while going outside. Cloud Service Provider (CSP) can handle a wide range of spatial web objects gathered from various sources for saving local computation and storage resources. However, one major issue is that the malicious CSP may provide erroneous query results due to cost concerns, accidents or a hacker attack. The current authentication techniques for the continuous moving object are cumbersome and inadequate for our scenario. We need to check the search results on the user side and verify the query results’ correctness and soundness. This paper addresses authenticating those dynamic objects’ spatialkeyword searches, whose keywords and locations vary over time. This query benefits several location-aware services, including e-commerce, potential consumer tracking, self-driving stores, and cloud technologies. MIR-tree and MIR*-tree are two novel queries authenticating data structures with low computing and transmission costs. To aid in verifying query results, we provide a verification object and propose ways to generate it. Based on a detailed experimental analysis of real data, our suggested strategies outperform.KeywordsSafe zoneSpatial-keyword searchAuthenticationQuery processing
Article
Supporting secure location-based services on encrypted data that is outsourced to cloud computing platforms remains an ongoing challenge for efficiency due to expensive ciphertext calculation overhead. Furthermore, since the clouds may not be trustworthy or even malicious, data security and result authenticity has caused huge concerns. Unfortunately, little work can enable query efficiency, dataset confidentiality and result authenticity to be commendably guaranteed. In this paper, we demonstrate the potential of supporting s ecure and v erifiable l ocation-based s kyline q ueries (SVLSQ). First, we devise a novel and unified structure, named semi-blind R-tree (SR-tree), which protects the query unlinkability. Based on SR-tree, we propose an authenticated data structure, named secure and verifiable scope R-tree (SVSR-tree). Then, we develop several secure protocols based on SVSR-tree to accelerate the query efficiency and reduce the size of verification objects. Our method avoids compromising the privacy of datasets, queries, results and access patterns. Meanwhile, it authenticates the soundness and completeness of the skyline results while preserving privacy. Finally, we analyze the complexity and security of SVLSQ. Findings from the performance evaluation illustrate that SVLSQ is a dramatically efficient method in terms of query (no less than 3 orders of magnitude faster than other solutions) and verification.
Article
Data outsourcing is a promising technical paradigm to facilitate cost-effective real-time data storage, processing, and dissemination. In data outsourcing, a data owner proactively pushes a stream of data records to a third-party cloud server for storage, which in turn processes various types of queries from end users on the data owner's behalf. However, the popular outsourced multi-version key-value stores pose a critical security challenge that a third-party cloud server cannot be fully trusted to return both authentic and fresh data in response to end users' queries. Although several recent attempts have been made on authenticating data freshness in outsourced key-value stores, they either incur excessively high communication cost or can only offer very limited real-time guarantee. To fill this gap, this paper introduces KV-Fresh, a novel freshness authentication scheme for outsourced key-value stores that offers strong real-time guarantee for both point query and range query. KV-Fresh is designed based on a novel data structure, Linked Key Span Merkle Hash Tree, which enables highly efficient freshness proof by embedding chaining relationship among records generated at different time. Extensive simulation studies using a synthetic dataset generated from real data confirm the efficacy and efficiency of KV-Fresh.
Article
Driven by an increasing number of connected medical devices, Internet of Medical Things (IoMT), as an application of Internet of Things (IoT) in healthcare, is developed to help collect, analyze and transmit medical data. During the outbreak of pandemic like COVID-19, IoMT can be useful to monitor the status of patients and detect main symptoms remotely, by using various smart sensors. However, due to the lack of emotional care in current IoMT, it is still a challenge to reach an efficient medical process. Especially under COVID-19, there is a need to monitor emotion status among particular people like elderly. In this work, we propose an emotion-aware healthcare monitoring system in IoMT, based on brainwaves. With the fast development of EEG (electroencephalography) sensors in current headsets and some devices, brainwave-based emotion detection becomes feasible. The IoMT devices are used to capture the brainwaves of a patient in a scenario of smart home. Also, our system involves the analysis of touch behavior as the second layer to enhance the brainwave-based emotion recognition. In the user study with 60 participants, the results indicate the viability and effectiveness of our approach in detecting emotion like comfortable and uncomfortable, which can complement existing emotion-aware healthcare applications and mechanisms.
Conference Paper
In the coming period of Internet of Things (IoT), user authentication is one important and essential security mechanism to protect assets from unauthorized access. Textual passwords are the most widely adopted authentication method, but have well-known limitations in the aspects of both security and usability. As an alternative, biometric authentication has attracted much attention, which can verify users based on their biometric features. With the fast development of EEG (electro-encephalography) sensors in current headsets and personal devices, user authentication based on brainwaves becomes feasible. Due to its potential adoption, there is an increasing need to secure such emerging authentication method. In this work, we focus on a brainwave-based computer-screen unlock mechanism, which can validate users based on their brainwave signals when seeing different images. Then, we analyze the security of such brainwave-based scheme and identify a kind of reaction spoofing attack where an attacker can try to imitate the mental reaction (either familiar or unfamiliar) of a legitimate user. In the user study, we show the feasibility and viability of such attack.
Article
Full-text available
TMWSN (Tiered Mobile Wireless Sensor Networks) is a new paradigm introduced by mobile edge computing. Now they have received wide attention because of their high scalability, robustness, deployment flexibility and they have a wide range of application scenarios than ordinary static networks. In TMWSNs, the storage nodes are the key nodes of the network and are more easily captured and utilized by attackers. Once the storage nodes are captured by the attackers, the data stored on them will be exposed to them. Moreover, the query process and results will not be trusted any more. This paper mainly studies the secure KNN query technology in TMWSNs, and we propose a secure KNN query algorithm named BAFSKQ ( the basic algorithm of KNN query ) first, which can protect the privacy and verify the integrity of query results. However, in most cases this algorithm has large communication overhead, in order to solve this problem, we propose another algorithm named SEKQAM ( the KNN query algorithm based on MR-Tree ). In this paper, the MR-Trees are used to find the K-nearest locations and help to generate verification set to process the verification of query results. It can be proved that the algorithms we proposed can effectively guarantee the privacy of the data stored on the storage nodes and integrity of the query results. Our experiential results also show that, after introducing the MR-Trees in KNN queries on TMWSNs, the communication overhead has an effective reduction compared to the BAFSKQ.
Article
Skyline queries are important in many application domains. In this paper, we propose a novel structure Skyline Diagram, which given a set of points, partitions the plane into a set of regions, referred to as skyline polyominos. All query points in the same skyline polyomino have the same skyline query results. Similar to $k^{th}$ -order Voronoi diagram} commonly used to facilitate $k$ nearest neighbor ( $k$ NN) queries, skyline diagram can be used to facilitate skyline queries and many other applications. However, it may be computationally expensive to build the skyline diagram. By exploiting some interesting properties of skyline, we present several efficient algorithms for building the diagram with respect to three kinds of skyline queries, quadrant, global, and dynamic skylines. In addition, we propose an approximate skyline diagram which can significantly reduce the space cost. Experimental results on both real and synthetic datasets show that our algorithms are efficient and scalable.
Conference Paper
Blockchain technology has attracted much attention due to the great success of the cryptocurrencies. Owing to its immutability property and consensus protocol, blockchain offers a new solution for trusted storage and computation services. To scale up the services, prior research has suggested a hybrid storage architecture, where only small meta-data are stored on-chain and the raw data are outsourced to off-chain storage. To protect data integrity, a cryptographic proof can be constructed online for queries over the data stored in the system. However, the previous schemes only support simple key-value queries. In this paper, we take the first step toward studying authenticated range queries in the hybrid-storage blockchain. The key challenge lies in how to design an authenticated data structure (ADS) that can be efficiently maintained by the blockchain, in which a unique gas cost model is employed. By analyzing the performance of the existing techniques, we propose a novel ADS, called GEM\(^2\)-tree, which is not only gas-efficient but also effective in supporting authenticated queries. To further reduce the ADS maintenance cost without sacrificing much the query performance, we also propose an optimized structure, GEM\(^{2*}\)-tree, by designing a two-level index structure. Theoretical analysis and empirical evaluation validate the performance of the proposed ADSs.
Article
With the increasing popularity of cloud computing, query outsourcing services are becoming widely available for many business applications. However, the third-party cloud server which provides query service is untrusted, and thus the correctness of query results needs to be authenticated by the users. Suppose there is a database where each record has multiple attributes, users submit multi-dimensional top- $k$ queries to retrieve $k$ records whose outputs with user-supplied scoring function are among the top $k$ . Multi-dimensional top- $k$ query is widely used in real applications, such as information retrieval, decision making, and disease prediction. Unfortunately, the traditional query authentication methods cannot be directly deployed on multi-dimensional top- $k$ query, thus it is still a challenging problem to authenticate multi-dimensional top- $k$ query results. We first propose an authentication solution to support multi-dimensional top- $k$ query based on signature chain. By using signature chain for each record and its successors on each dimension, our solution allows users to efficiently verify the soundness and completeness of the multi-dimensional top- $k$ query results. In addition, we propose an extended solution using larger grid size in order to decrease the overhead in the data owner side in sparse data distribution. The security analysis shows that our multi-dimensional top- $k$ query authentication solutions are secure. Through theoretical analysis and simulation, we demonstrate the effectiveness and efficiency of our proposed solution.
Chapter
With the increase of location-aware and Internet-capable mobile handset devices, location-based services (LBSs) have experienced an explosive growth in recent years. To scale up services, location-based service providers (LBSPs) outsource data management to third-party cloud service providers (CSPs), which in turn provide data query services to users on behalf of LBSPs. However, the CSPs cannot be trusted, which may return incorrect or incomplete query results to users, intentionally or not. Skyline query is an important kind of query, which asks for the data that is not spatially dominated by any other data. Therefore, enabling users to authenticate skyline query results is essential for outsourced LBSs. In this paper, we propose an authentication solution to support location-based skyline query. By embedding each data with its skyline neighbors in the data’s signature, our solution allows users to efficiently verify the soundness and completeness of location-based skyline query results. Through theoretical analysis, we demonstrate the effectiveness of our proposed solution.
Article
In the past decade, positioning system-enabled devices such as smartphones have become most prevalent. This functionality brings the increasing popularity of location-based services in business as well as daily applications such as navigation, targeted advertising, and location-based social networking. Continuous spatial queries serve as a building block for location-based services. As an example, an Uber driver may want to be kept aware of the nearest customers or service stations. Continuous spatial queries require updates to the query result as the query or data objects are moving. This poses challenges to the query efficiency, which is crucial to the user experience of a service. A large number of approaches address this efficiency issue using the concept of safe region. A safe region is a region within which arbitrary movement of an object leaves the query result unchanged. Such a region helps reduce the frequency of query result update and hence improves query efficiency. As a result, safe region-based approaches have been popular for processing various types of continuous spatial queries. Safe regions have interesting theoretical properties and are worth in-depth analysis. We provide a comparative study of safe region-based approaches. We describe how safe regions are computed for different types of continuous spatial queries, showing how they improve query efficiency. We compare the different safe region-based approaches and discuss possible further improvements.
Conference Paper
Recently, the widespread usage of smart phones and emergence of location based services (LBSs) have raised the necessity of data outsourcing paradigm. In this paradigm, a service provider (SP) offers services on the behalf of data owner (DO). However, the third party service provider may not be trustworthy. It may return incomplete or corrupted answers for personal benefits. Therefore, there must be a way to authenticate the answers returned by the SP. In this paper, we introduce an approach to authenticate an important class of LBSs, kNN queries in the obstructed space. A k nearest neighbor (kNN) query in the obstructed space enables a pedestrian to know k points of interest (POIs) such as restaurants or pharmacies that have k smallest distances from her current location considering the obstacles (e.g., buildings, lakes). Though authentication techniques of kNN queries exist for the Euclidean space and road networks, no work has been done to authenticate kNN queries in the obstructed space. We perform experiments using real datasets to show the effectiveness of our approach.
Article
Since the boom of smartphones and location-based services, spatio-temporal data (i.e., user locations with timestamps) have become increasingly essential in many real-life applications. To ensure these data are faithfully extracted from the underlying location tracking hardware and not altered by any malicious party or the user himself/herself, integrity assurance schemes such as digital signatures or message authentication codes (MAC) must be adopted. However, these conventional schemes disclose to the verifier the complete plaintext location and thus jeopardize users’ privacy. In this paper, we propose an integrity assurance scheme with minimum location disclosure. That is, the granule of the disclosed location is just small enough to prove the user is/has been to a certain place, and the verifier cannot learn anything beyond it. To this end, we propose a new MAC scheme called Prefix-verifiable MAC (PMAC), based on which we design indexes and protocols to authenticate both spatial and spatio-temporal predicates. Security analysis and experimental results show our scheme is both secure and efficient for practical use.
Conference Paper
In outsourced spatial databases, the LBS provides query services to the clients on behalf of the data owner. However, the LBS provider is not always trustworthy and it may send incomplete or incorrect query results to the clients. Therefore, ensuring spatial query integrity is critical. In this paper, we propose efficient RkNN query verification techniques which utilize the influence zone to check the integrity of query results. The methods in this work aim to verify both monochromatic and bichromatic RkNN queries results. Specifically, our methods can gain efficient performance on verifying bichromatic RkNN query results. Extensive experiments on both real and synthetic datasets demonstrate the efficiency of our proposed authenticating methods.
Conference Paper
Data integration involves combining data from multiple sources and providing users with a unified query interface. Data integrity has been a key problem in online data integration. Although a variety of techniques have been proposed to address the data consistency and reliability issues, there is little work on assuring the integrity of integrated data and the correctness of query results. In this paper, we take the first step to propose authenticated data integration services to ensure data and query integrity even in the presence of an untrusted integration server. We develop a novel authentication code called homomorphic secret sharing seal that can aggregate the inputs from individual sources faithfully by the untrusted server for future query authentication. Based on this, we design two authenticated index structures and authentication schemes for queries on multi-dimensional data. We further study the freshness problem in multi-source query authentication and propose several advanced update strategies. Analytical models and empirical results show that our seal design and authentication schemes are efficient and robust under various system settings.
Conference Paper
Integrity assurance is an important problem for query processing in outsourced spatial databases, where the location-based service (LBS) provides query services to the clients on behalf of the data owner. If the LBS server is not trustworthy, it may return incorrect or incomplete query results intentionally or unintentionally. Therefore, to ensure the query integrity, the data owner needs to build additional authenticated data structures so that the clients can authenticate the soundness and completeness of query results. In this paper, we study the integrity assurance problem for continuous location-based skyline queries. We propose three novel techniques based on MR-Sky-tree, i.e., using valid scope, visible region, and incremental VO to reduce the computation and communication cost. Experimental results show that our proposed techniques achieve shorter computation time and lower communication cost than the existing approach.
Article
With the popularity of location-based service (LBS) and the ever-increasing usage of smart phones and tablet devices, the necessity of outsourcing spatial data has grown rapidly over the past few years. In outsourced spatial databases, the LBS provides query services to the clients on behalf of the data owner. However, the LBS provider is not always trustworthy and it may send incomplete or incorrect query results to the clients. Therefore, ensuring spatial query integrity is critical. In this paper, we propose efficient RkNN query verification techniques which utilize the influence zone to check the integrity of query results. Our methods aim to authenticate both monochromatic and bichromatic RkNN queries results. Specifically, our methods can gain efficient performance on verifying bichromatic RkNN query. Furthermore, our methods can be used to authenticate both snapshot and continuous RkNN queries. We also present a detailed theoretical analysis of the size of verification objects (VO). Extensive experiments on both real and synthetic datasets demonstrate the efficiency of our proposed authenticating methods.
Article
Mobile location-based services and GPS enabled devices has gained increasing popularity by using spatial data outsourcing over the past few years. There is increasing trends in the industry to store data on cloud to gain the benefit of its flexible infrastructure and affordable storage cost, which support location-based applications. This article talks about outsourced spatial databases (OSDB) model and a competent method EX-VN Auth, which provide accurate and complete results. EX-VN Auth used to verify the result set as well as allows a customer to offer the approach called neighborhood information derived from the underlying spatial dataset based on Voronoi diagram. Different methods of finding nearest locations are adopted like Voronoi diagram Spatial dataset underlying and basic spatial query type, as like k Nearest neighbor and range queries, also very superior query such as total closest neighbor, reverse k nearest neighbor, and spatial horizons. EX-VN Auth had been tested as real world data sets by means of mobile gadgets (Android OS smart phone) as client. The results of Merkle hash trees had been compared, VNAuth with EX-VN Auth and experiments produce significantly minor substantiation items and more data processing capability, with lesser-search criteria.
Article
A moving $k$ NN query continuously reports the $k$ results (restaurants) nearest to a moving query point (tourist). In addition to the query results, a service provider often returns to a mobile client a safe region that bounds the validity of query results in order to minimize the communication cost between the service provider and that mobile client. However, when a service provider is not trustworthy, it may send inaccurate query results or incorrect safe regions to mobile clients. In this paper, we present a framework for authenticating both the query results and the safe regions of moving $k$ NN queries. We theoretically proved that our methods for authenticating moving $k$ NN queries minimize the data sent between the service provider and the mobile clients. Extensive experiments are carried out using both real and synthetic data sets and results show that our methods can perform moving $k$ NN query authentication with small communication costs and overhead.
Article
Distributed Denial-of-Service (DDoS) attacks pose a great threat to the data center, and many defense mechanisms have been proposed to detect it. On one hand, many services deployed in data center can easily lead to corresponding DDoS attacks. On the other hand, attackers constantly modify their tools to bypass these existing mechanisms, and researchers in turn modify their approaches to handle new attacks. Thus, the DDoS against data center is becoming more and more complex. In this paper, we firstly analyze the correlation information of flows in data center. Secondly, we present an effective detection approach based on CKNN (K-Nearest Neighbors traffic classification with Correlation analysis) to detect DDoS attacks. The approach exploits correlation information of training data to improve the classification accuracy and reduce the overhead caused by the density of training data. Aiming at solving the huge cost, we also present a grid-based method named r-Polling Method for reducing training data involved in the calculation. Finally, we evaluate our approach with the Internet traffic and data center traffic trace. Compared with the traditional methods, our approach is good at detecting abnormal traffic with high efficiency, low cost and wide detection range.
Article
State-of-the-art location-based services (LBSs) involve data owners, requesting clients, and service providers. As LBSs become new business opportunities, there is an increasing necessity to verifythe genuineness of service results. Unfor-tunately, while traditional query authentication techniques can address this issue, they fail to protect the confidentiality of data, which is sensitive location information when LBSs are concerned. Recent work has studied how to preserve such location privacyin query authentication. However, the prior work is limited to range queries, where private values only appear on one side of the range comparison. In this pa-per, we address the more challenging authentication prob-lem on top-k queries, where private values appear on both sides of a comparison. To start with, we propose two novel cryptographic building blocks, followed by a comprehensive design of authentication schemes for top-k queries based on R-tree and Power Diagram indexes. Optimizations, security analysis, and experimental results consistently show the ef-fectiveness and robustness of theproposed schemes under various system settings and query workloads.
Article
A moving top-$k$ spatial keyword (M $k$ SK) query, which takes into account a continuously moving query location, enables a mobile client to be continuously aware of the top-$k$ spatial web objects that best match a query with respect to location and text relevance. The increasing mobile use of the web and the proliferation of geo-positioning render it of interest to consider a scenario where spatial keyword search is outsourced to a separate service provider capable at handling the voluminous spatial web objects available from various sources. A key challenge is that the service provider may return inaccurate or incorrect query results (intentionally or not), e.g., due to cost considerations or invasion of hackers. Therefore, it is attractive to be able to authenticate the query results at the client side. Existing authentication techniques are either inefficient or inapplicable for the kind of query we consider. We propose new authentication data structures, the MIR-tree and MIR $^*$ -tree, that enable the authentication of MkSK queries at low computation and communication costs. We design a verification object for authenticating MkSK queries, and we provide algorithms for constructing verification objects and using these for verifying query results. A thorough experimental study on real data s- ows that the proposed techniques are capable of outperforming two baseline algorithms by orders of magnitude.
Conference Paper
Full-text available
Recent advances in wireless communications and positioning devices have generated a tremendous amount of interest in the continuous monitoring of spatial queries. However, such applications can incur a heavy burden on the data owner (DO), due to very frequent location updates. Database outsourcing is a viable solution, whereby the DO delegates its database functionality to a service provider (SP) that has the infrastructure and resources to handle the high workload. In this framework, authenticated query processing enables the clients to verify the correctness of the query results that are returned by the SP. In addition to correctness, the dynamic nature of the monitored data requires the provision for temporal completeness, i.e., the clients must be able to verify that there are no missing results in between data updates. This paper constitutes the first work that deals with the authentication of continuous spatial queries, focusing on ranges. We first introduce a baseline solution (BSL) that achieves correctness and temporal completeness, but incurs false transmissions; that is, the SP has to notify clients whenever there is a data update, even if it does not affect their results. Then, we propose CSA, a mechanism that minimizes the processing and transmission overhead through an elaborate indexing scheme and a virtual caching mechanism. Finally, we derive analytical models to optimize the performance of our methods, and evaluate their effectiveness through extensive experiments.
Conference Paper
Full-text available
A practical digital signature system based on a conventional encryption function which is as secure as the conventional encryption function is described. Since certified conventional systems are available it can be implemented quickly, without the several years delay required for certification of an untested system.
Conference Paper
Full-text available
We study processing and authentication of long-running queries on outsourced data streams. In this scenario, a data owner (DO) constantly transmits its data to a service provider (SP), together with additional authentication information. Clients register continuous range queries to the SP. Whenever the data change, the SP must update the results of all affected queries and inform the clients accordingly. The clients can verify the correctness of the results using the authentication information provided by the DO. Compared to conventional databases, stream environments pose new challenges such as the need for fast structure updating, support for continuous query processing and authentication, and provision for temporal completeness. Specifically, in addition to the correctness of individual results, the client must be able to verify that there are no missing results in between updates. We face these challenges through several contributions. Since there is no previous work, we first present a technique, called REF, that achieves correctness and temporal completeness but incurs false transmissions, i.e., the SP has to inform clients whenever there is a data update, even if their results are not affected. Then, we propose CADS, which minimizes the processing and transmission overhead through an elaborate indexing scheme and a virtual caching mechanism. Finally, we extend CADS to the case where multiple owners outsource their data to the same SP. The SP integrates all data in a single authentication process, independently of the number of DOs.
Conference Paper
Full-text available
Database outsourcing requires that a query server constructs a proof of result correctness, which can be verified by the client using the data owner's signature. Previous authentication techniques deal with range queries on a single relation using an authenticated data structure (ADS). On the other hand, authenticated join processing is inherently more complex than ranges since only the base relations (but not their combination) are signed by the owner. In this paper, we present three novel join algorithms depending on the ADS availability: (i) Authenticated Indexed Sort Merge Join (AISM), which utilizes a single ADS on the join attribute, (ii) Authenticated Index Merge Join (AIM) that requires an ADS (on the join attribute) for both relations, and (iii) Authenticated Sort Merge Join (ASM), which does not rely on any ADS. We experimentally demonstrate that the proposed methods outperform two benchmark algorithms, often by several orders of magnitude, on all performance metrics, and effectively shift the workload to the outsourcing service. Finally, we extend our techniques to complex queries that combine multi-way joins with selections and projections.
Conference Paper
Full-text available
In data publishing, the owner delegates the role of satisfying user queries to a third-party publisher. As the publisher may be untrusted or susceptible to attacks, it could produce incorrect query results. In this paper, we introduce a scheme for users to verify that their query results are complete (i.e., no qualifying tuples are omitted) and authentic (i.e., all the result values originated from the owner). The scheme supports range selection on key and non-key attributes, project as well as join queries on relational databases. Moreover, the proposed scheme complies with access control policies, is computationally secure, and can be implemented efficiently.
Article
Full-text available
The moving k nearest neighbor (MkNN) query finds the k nearest neighbors of a moving query point continuously. The high potential of reducing the query processing cost as well as the large spectrum of associated applications have attracted considerable attention to this query type from the database community. This paper presents an incremental safe-region-based technique for answering MkNN queries, called the V*-Diagram. In general, a safe region is a set of points where the query point can move without changing the query answer. Traditional safe-region approaches compute a safe region based on the data objects but independent of the query lo- cation. Our approach exploits the current knowledge of the query point and the search space in addition to the data objects. As a re- sult, the V*-Diagram has much smaller IO and computation costs than existing methods. The experimental results show that the V*- Diagram outperforms the best existing technique by two orders of magnitude.
Article
Full-text available
Query answers from servers operated by third parties need to be verified, as the third parties may not be trusted or their servers may be compromised. Most of the existing authentication methods con- struct validity proofs based on the Merkle hash tree (MHT). The MHT, however, imposes severe concurrency constraints that slow down data updates. We introduce a protocol, built upon signature aggregation, for checking the authenticity, completeness and fresh- ness of query answers. The protocol offers the important property of allowing new data to be disseminated immediately, while en- suring that outdated values beyond a pre-set age can be detected. We also propose an efficient verification technique for ad-hoc equi- joins, for which no practical solution existed. In addition, for servers that need to process heavy query workloads, we introduce a mecha- nism that significantly reduces the proof construction time by caching just a small number of strategically chosen aggregate signatures. The efficiency and efficacy of our proposed mechanisms are con- firmed through extensive experiments.
Article
Full-text available
The number of successful attacks on the Internet shows that it is very difficult to guarantee the security of online search engines. A breached server that is not detected in time may return incorrect re- sults to the users. To prevent that, we introduce a methodology for generating an integrity proof for each search result. Our solution is targeted at search engines that perform similarity-based document retrieval, and utilize an inverted list implementation (as most search engines do). We formulate the properties that define a correct re- sult, map the task of processing a text search query to adaptations of existing threshold-based algorithms, and devise an authentication scheme for checking the validity of a result. Finally, we confirm the efficiency and practicality of our solution through an empirical evaluation with real documents and benchmark queries.
Article
Full-text available
In spatial database outsourcing, a data owner delegates its data management tasks to a location-based ser- vice (LBS), which indexes the data with an authenticated data structure (ADS). The LBS receives queries (ranges, nea- rest neighbors) originating from several clients/subscribers. Each query initiates the computation of a verification object (VO) based on the ADS. The VO is returned to the client that can verify the result correctness using the public key of the owner. Our first contribution is the MR-tree, a space-efficient ADS that supports fast query processing and verification. Our second contribution is the MR*-tree, a modified version of the MR-tree, which significantly reduces the VO size through a novel embedding technique. Finally, whereas most ADSs must be constructed and maintained by the owner, we out- source the MR- and MR*-tree construction and maintenance to the LBS, thus relieving the owner from this computatio- nally intensive task.
Article
Full-text available
Due to the overwhelming flow of information in many data stream applications, data outsourcing is a natural and effective paradigm for individual businesses to address the issue of scale. In the standard data outsourcing model, the data owner outsources streaming data to one or more third-party servers, which answer queries posed by a potentially large number of clients on the data owner's behalf. Data outsourcing intrinsically raises issues of trust, making outsourced query assurance on data streams a problem with important practical implications. Existing solutions proposed in this model all build upon cryptographic primitives such as signatures and collision-resistant hash functions, which only work for certain types of queries, for example, simple selection/aggregation queries. In this article, we consider another common type of queries, namely, “GROUP BY, SUM” queries, which previous techniques fail to support. Our new solutions are not based on cryptographic primitives, but instead use algebraic and probabilistic techniques to compute a small synopsis on the true query result, which is then communicated to the client so as to verify the correctness of the query result returned by the server. The synopsis uses a constant amount of space irrespective of the result size, has an extremely small probability of failure, and can be maintained using no extra space when the query result changes as elements stream by. We then generalize our synopsis to allow some tolerance on the number of erroneous groups, in order to support semantic load shedding on the server. When the number of erroneous groups is indeed tolerable, the synopsis can be strengthened so that we can locate and even correct these errors. Finally, we implement our techniques and perform an empirical evaluation using live network traffic.
Article
Full-text available
Shortest path search in transportation networks is unarguably one of the most important online search services nowadays (e.g., Google Maps, MapQuest, etc), with applications spanning logistics, spatial optimization, or everyday driving decisions. Often times, the owner of the road network data (e.g., a transport authority) provides its database to third-party query services, which are responsible for answering shortest path queries posed by their clients. The issue arising here is that a query service might be returning sub-optimal paths either purposely (in order to serve its own purposes like computational savings or commercial reasons) or because it has been compromised by Internet attackers who falsify the results. Therefore, for the above applications to succeed, it is essential that each reported path is accompanied by a proof, which allows clients to verify the path's correctness. This is the first study on shortest path verification in outsourced network databases. We propose the concept of authenticated hints, which is used to reduce the size of the proofs. We develop several authentication techniques and quantify their tradeoffs with respect to offline construction cost and proof size. Experiments on real road networks demonstrate that our solutions are indeed efficient and lead to compact query proofs.
Article
Full-text available
In this paper we propose an approach that enables mobile clients to determine the validity of previous queries based on their current locations. In order to make this possible, the server returns in addition to the query result, a validity region around the client's location within which the result remains the same. We focus on two of the most common spatial query types, namely nearest neighbor and window queries, define the validity region in each case and propose the corresponding query processing algorithms. In addition, we provide analytical models for estimating the expected size of the validity region. Our techniques can significantly reduce the number of queries issued to the server, while introducing minimal computational and network overhead compared to traditional spatial queries.
Article
Full-text available
Benchmarking spatiotemporal database systems requires the definition of suitable datasets simulating the typical behavior of moving objects. Previous approaches for generating spatiotemporal data do not consider that moving objects often follow a given network. Therefore, benchmarks require datasets consisting of such “network-based” moving objects. In this paper, the most important properties of network-based moving objects are presented and discussed. Essential aspects are the maximum speed and the maximum capacity of connections, the influence of other moving objects on the speed and the route of an object, the adequate determination of the start and destination of an object, the influence of external events, and time-scheduled traffic. These characteristics are the basis for the specification and development of a new generator for spatiotemporal data. This generator combines real data (the network) with user-defined properties of the resulting dataset. A framework is proposed where the user can control the behavior of the generator by re-defining the functionality of selected object classes. An experimental performance investigation demonstrates that the chosen approach is suitable for generating large data sets.
Book
The prelims comprise: Properties of infinite Voronoi diagramsProperties of Poisson Voronoi diagramsUses of Poisson Voronoi diagramsSimulating Poisson Voronoi and Delaunay cellsProperties of Poisson Voronoi cellsStochastic processes induced by Poisson VoronoidiagramsSectional Voronoi diagramsAdditively weighted Poisson Voronoi diagrams: the Johnson-Mehl modelHigher order Poisson Voronoi diagramsPoisson Voronoi diagrams on the surface of a sphereProperties of Poisson Delaunay cellsOther random Voronoi diagrams
Article
Cars, aircraft, mobile cell phones, ships, tanks, and mobile robots all have the common property that they are moving objects. A kinematic representation can be used to describe the location of these objects as a function of time. For example, a moving point can be represented by the function p(t) &equals; &OV0489;0 &plus; (t − t0)&OV0505;, where &OV0489;0 is the start location, t0 is the start time, and &OV0505; is its velocity vector. Instead of storing the location of the object at a given time in a database, the coefficients of the function are stored. When an object's behavior changes enough so that the function describing its location is no longer accurate, the function coefficients for the object are updated. Because the location of each object is represented as a function of time, spatial query results can change even when no transactions update the database. We present efficient algorithms to maintain k-nearest neighbor, and spatial join queries in this domain as time advances and updates occur. We assume no previous knowledge of what the updates will be before they occur. We experimentally compare these new algorithms with more straight forward adaptations of previous work to support updates. Experiments are conducted using synthetic uniformly distributed data, and real aircraft flight data. The primary metric of comparison is the number of I/O disk accesses needed to maintain the query results and the supporting data structures.
Article
In defending one’s network against cyber attack, certain vulnerabilities may seem acceptable risks when considered in isolation. But an intruder can often infiltrate a seemingly well-guarded network through a multi-step intrusion, in which each step prepares for the next. Attack graphs can reveal the threat by enumerating possible sequences of exploits that can be followed to compromise given critical resources. However, attack graphs do not directly provide a solution to remove the threat. Finding a solution by hand is error-prone and tedious, particularly for larger and less secure networks whose attack graphs are overly complicated. In this paper, we propose a solution to automate the task of hardening a network against multi-step intrusions. Unlike existing approaches whose solutions require removing exploits, our solution is comprised of initially satisfied conditions only. Our solution is thus more enforceable, because the initial conditions can be independently disabled, whereas exploits are usually consequences of other exploits and hence cannot be disabled without removing the causes. More specifically, we first represent given critical resources as a logic proposition of initial conditions. We then simplify the proposition to make hardening options explicit. Among the options we finally choose solutions with the minimum cost. The key improvements over the preliminary version of this paper include a formal framework of the minimum network hardening problem, and an improved one-pass algorithm in deriving the logic proposition while avoiding logic loops.
Conference Paper
This paper addresses the problem of nding k nearest neigh- bors for moving query point (we call it k-NNMP). It is an important issue in both mobile computing research and real-life applications. The prob- lem assumes that the query point is not static, as in k-nearest neighbor problem, but varies its position over time. In this paper, four dierent methods are proposed for solving the problem. Discussion about the pa- rameters aecting the performance of the algorithms is also presented. A sequence of experiments with both synthetic and real point data sets are studied. In the experiments, our algorithms always outperform the existing ones by fetching 70% less disk pages. In some settings, the saving can be as much as one order of magnitude.
Conference Paper
As computer systems are essential components of many crit- ical commercial services, the need for secure online transac- tions is now becoming evident. The demand for such appli- cations, as the market grows, exceeds the capacity of individ- ual businesses to provide fast and reliable services, making outsourcing technologies a key player in alleviating issues of scale. Consider a stock broker that needs to provide a real-time stock trading monitoring service to clients. Since the cost of multicasting this information to a large audi- ence might become prohibitive, the broker could outsource the stock feed to third-party providers, who are in turn re- sponsible for forwarding the appropriate sub-feed to clients. Evidently, in critical applications the integrity of the third- party should not be taken for granted. In this work we study a variety of authentication algorithms for selection and ag- gregation queries over sliding windows. Our algorithms en- able the end-users to prove that the results provided by the third-party are correct, i.e., equal to the results that would have been computed by the original provider. Our solutions are based on Merkle hash trees over a forest of space par- titioning data structures, and try to leverage key features, like update, query, signing, and authentication costs. We present detailed theoretical analysis for our solutions and empirically evaluate the proposed techniques.
Conference Paper
In this paper we propose and analyze a method for proofs of ; for each executed batch of queries the database service provider is required to provide a strong cryptographic proof that provides assurance that the queries were actually executed correctly over their entire target data set. We implement a proof of concept and present experimental results in a real-world data mining application, proving the deployment feasibility of our solution. We analyze the solution and show that its overheads are reasonable and are far outweighed by the added security benefits. For example an assurance level of over 95% can be achieved with less than 25% execution time overhead.
Conference Paper
In outsourced database (ODB) systems the database owner publishes its data through a number of remote servers, with the goal of enabling clients at the edge of the network to access and query the data more efficiently.As servers might be untrusted or can be compromised, query authentication becomes an essential component of ODB systems.Existing solutions for this problem concentrate mostly on static scenarios and are based on idealistic properties for certain cryptographic primitives.In this work, first we define a variety of essential and prac- tical cost metrics associated with ODB systems.Then, we analytically evaluate a number of different approaches, in search for a solution that best leverages all metrics.Most importantly, we look at solutions that can handle dynamic scenarios, where owners periodically update the data residing at the servers.Finally, we discuss query freshness, a new dimension in data au- thentication that has not been explored before.A comprehensive experimental evaluation of the proposed and existing approaches is used to validate the analytical models and verify our claims.Our findings exhibit that the proposed solutions improve performance substantially over existing approaches, both for static and dynamic environments.
Article
A very important class of spatial queries consists of nearest-neighbor (NN) query and its variations. Many studies in the past decade utilize R-trees as their underlying index structures to address NN queries efficiently. The general approach is to use R-tree in two phases. First, R-tree's hierarchical structure is used to quickly arrive to the neighborhood of the result set. Second, the R-tree nodes intersecting with the local neighborhood (Search Region) of an initial answer are investigated to find all the members of the result set. While R-trees are very efficient for the first phase, they usually result in the unnecessary investigation of many nodes that none or only a small subset of their including points belongs to the actual result set. On the other hand, several recent studies showed that the Voronoi diagrams are extremely efficient in exploring an NN search region, while due to lack of an efficient access method, their arrival to this region is slow. In this paper, we propose a new index structure, termed VoR-Tree that incorporates Voronoi diagrams into R-tree, benefiting from the best of both worlds. The coarse granule rectangle nodes of R-tree enable us to get to the search region in logarithmic time while the fine granule polygons of Voronoi diagram allow us to efficiently tile or cover the region and find the result. Utilizing VoR-Tree, we propose efficient algorithms for various Nearest Neighbor queries, and show that our algorithms have better I/O complexity than their best competitors.
Article
Secure data sharing in multi-party environments requires that both authenticity and confidentiality of the data be assured. Digital signature schemes are commonly employed for authentication of data. However, no such technique exists for directed graphs, even though such graphs are one of the most widely used data organization structures. Existing schemes for DAGs are authenticity-preserving but not confidentiality-preserving, and lead to leakage of sensitive information during authentication. In this paper, we propose two schemes on how to authenticate DAGs and directed cyclic graphs without leaking, which are the first such schemes in the literature. It is based on the structure of the graph as defined by depth-first graph traversals and aggregate signatures. Graphs are structurally different from trees in that they have four types of edges: tree, forward, cross, and back-edges in a depth-first traversal. The fact that an edge is a forward, cross or a back-edge conveys information that is sensitive in several contexts. Moreover, back-edges pose a more difficult problem than the one posed by forward, and cross-edges primarily because back-edges add bidirectional properties to graphs. We prove that the proposed technique is both authenticity-preserving and non-leaking. While providing such strong security properties, our scheme is also efficient, as supported by the performance results.
Article
Data sharing with multiple parties over a third-party distribution framework requires that both data integrity and confidentiality be assured. One of the most widely used data organization structures is the tree structure. When such structures encode sensitive information (such as in XML documents), it is crucial that integrity and confidentiality be assured not only for the content, but also for the structure. Digital signature schemes are commonly used to authenticate the integrity of the data. The most widely used such technique for tree structures is the Merkle hash technique, which however is known to be "not hiding", thus leading to unauthorized leakage of information. Most techniques in the literature are based on the Merkle hash technique and thus suffer from the problem of unauthorized information leakages. Assurance of integrity and confidentiality (no leakages) of tree-structured data is an important problem in the context of secure data publishing and content distribution systems. In this paper, we propose a signature scheme for tree structures, which assures both confidentiality and integrity and is also efficient, especially in third-party distribution environments. Our integrity assurance technique, which we refer to as the "Structural signature scheme", is based on the structure of the tree as defined by tree traversals (pre-order, post-order, in-order) and is defined using a randomized notion of such traversal numbers. In addition to formally defining the technique, we prove that it protects against violations of content and structural integrity and information leakages. We also show through complexity and performance analysis that the structural signature scheme is efficient; with respect to the Merkle hash technique, it incurs comparable cost for signing the trees and incurs lower cost for user-side integrity verification.
Article
The R-tree, one of the most popular access methods for rectangles, is based on the heuristic optimization of the area of the enclosing rectangle in each inner node. By running numerous experiments in a standardized testbed under highly varying data, queries and operations, we were able to design the R*-tree which incorporates a combined optimization of area, margin and overlap of each enclosing rectangle in the directory. Using our standardized testbed in an exhaustive performance comparison, it turned out that the R*-tree clearly outperforms the existing R-tree variants. Guttman's linear and quadratic R-tree and Greene's variant of the R-tree. This superiority of the R*-tree holds for different types of queries and operations, such as map overlay, for both rectangles and multidimensional points in all experiments. From a practical point of view the R*-tree is very attractive because of the following two reasons 1 it efficiently supports point and spatial data at the same time and 2 its implementation cost is only slightly higher than that of other R-trees.
Article
A continuous nearest neighbor query retrieves the nearest neighbor (NN) of every point on a line segment (e.g., "find all my nearest gas stations during my route from point s to point e"). The result contains a set of <point, interval> tuples, such that point is the NN of all points in the corresponding interval. Existing methods for continuous nearest neighbor search are based on the repetitive application of simple NN algorithms, which incurs significant overhead. In this paper we propose techniques that solve the problem by performing a single query for the whole input segment. As a result the cost, depending on the query and dataset characteristics, may drop by orders of magnitude.