@conference {19598, title = {Authenticated Hash Tables}, booktitle = {CCS {\textquoteright}08 Proceedings of the 15th ACM Conference on Computer and Communications Security }, series = {CCS {\textquoteright}08}, year = {2008}, month = {2008///}, pages = {437 - 448}, publisher = {ACM}, organization = {ACM}, abstract = {Hash tables are fundamental data structures that optimally answer membership queries. Suppose a client stores n elements in a hash table that is outsourced at a remote server so that the client can save space or achieve load balancing. Authenticating the hash table functionality, i.e., verifying the correctness of queries answered by the server and ensuring the integrity of the stored data, is crucial because the server, lying outside the administrative control of the client, can be malicious. We design efficient and secure protocols for optimally authenticating membership queries on hash tables: for any fixed constants 0 < ε < 1 and κ > 1/ε, the server can provide a proof of integrity of the answer to a (non-)membership query in constant time, requiring O(nε/logκε--1 n) time to treat updates, yet keeping the communication and verification costs constant. This is the first construction for authenticating a hash table with constant query cost and sublinear update cost. Our solution employs the RSA accumulator in a nested way over the stored data, strictly improving upon previous accumulator-based solutions. Our construction applies to two concrete data authentication models and lends itself to a scheme that achieves different trade-offs---namely, constant update time and O(nε/logκε n) query time for fixed ε > 0 and κ > 0. An experimental evaluation of our solution shows very good scalability.}, keywords = {Authentication, hash tables, rsa accumulator, verification}, isbn = {978-1-59593-810-7}, url = {http://doi.acm.org/10.1145/1455770.1455826}, author = {Charalampos Papamanthou and Tamassia, Roberto and Triandopoulos, Nikos} }