skip to main content
10.1145/501983.502003acmconferencesArticle/Chapter ViewAbstractPublication PagesccsConference Proceedingsconference-collections
Article

Flexible authentication of XML documents

Published:05 November 2001Publication History

ABSTRACT

XML is increasingly becoming the format of choice for information exchange, in critical areas such as government, finance, healthcare and law, where integrity is of the essence. As this trend grows, one can expect that documents (or collections thereof) may get quite large, and clients may wish to query for specific segments of these documents. In critical applications, clients must be assured that they are getting complete and correct answers to their queries. Existing methods for signing XML documents cannot be used to establish that an answer to a query is complete. A simple approach has a server processing queries and certifying answers by digitally signing them with an on-line private key; however, the server, and its on-line private key, would be vulnerable to external hacking and insider attacks. We propose a new approach to signing XML documents which allows untrusted servers to answer certain types of path queries and selection queries over XML documents without the need for trusted on-line signing keys. This approach enhances both the security and scalability of publishing information in XML format over the internet. In addition, it provides greater flexibility in authenticating parts of XML documents, in response to commercial or security policy considerations.

References

  1. 1.S.Abiteboul,P.Buneman,D.Suciu:Data on the Web:From Relations to Semistructured Data and XML.Morgan Kaufman,2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. 2.S.Abiteboul,V.Vianu:Regular Path Queries with Constraints.In Proc.16th ACM Symposium on Principles of Database Systems (PODS),122 -133, ACM Press,1997.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. 3.A.Bonifati,S.Ceri:Comparative Analysis of Five XML Query Languages.SIGMOD Record 29:1 ,68 -79, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. 4.A.Buldas,P.Laud,H.Lipmaa:Accountable Certi .cate Management using undeniable Attestations.In Proc.7th ACM Conference on Computer and Communications Security ,9 -17,ACM, 2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. 5.J.Clark:XSL Transformation (XSLT),Version 1.0. W3C Recommendation,Nov 1999.]]Google ScholarGoogle Scholar
  6. 6.J.Cowan:XML Information Set.W3C Working Draft,March 2001.]]Google ScholarGoogle Scholar
  7. 7.J.Clark,S.DeRose:XML Path Language (XPath). W3C Recommendation,Nov 1999.]]Google ScholarGoogle Scholar
  8. 8.E.Damiani,S.De Capitani di Vimercati, S.Paraboschi,P.Samarati:XML Access Control Systems:A Component-Based Approach In 14th IFIP 11.3 Working Conference in Database Security ,2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. 9.E.Damiani,S.De Capitani di Vimercati, S.Paraboschi,P.Samarati:Securing XML Dcoument. In 6th International Conference on Extending Database Technology (EDBT),LNCS 1777,121 -135, Springer,2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  10. 10.P.Devanbu,M.Gertz,C.Martel,S.Stubblebine: Authentic Third-part Data Publication.In 14th IFIP 11.3 Working Conference in Database Security ,2000.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. 11.Digest Values for DOM (DOMHASH).RFC2803, http://www.land .eld.com/rfcs/rfc2803.html,April 2000.]]Google ScholarGoogle Scholar
  12. 12.L.Dongwon,W.W.Chu:Comparative Analysis of Six XML Schema Languages Sigmod Record 29:3 (September 2000),76 -87]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  13. 13.D.Eastlake,J.Reagle,D.Solo:XML -Signature Syntax and Processing,Internet Draft,www.ietf.org/- internet-drafts/draft-ietf-xmldsig-core-2-00.txt]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. 14.D.C.Fallside:XML Schema Part 0:Primer.W3C Recommendation,Ma 2001.]]Google ScholarGoogle Scholar
  15. 15.M.T.Goodrich,R.Tamassia,and A.Schwerin: Implementation of an Authenticated Dictionary with Skip Lists and Commutative Hashing,In DISCEX II , 2001 (also U.S.Patent Filing ).]]Google ScholarGoogle ScholarCross RefCross Ref
  16. 16.D.Gus .eld,Algorithms on Strings,Trees,and Sequences:Computer Science and Computational Biology ,Cambridge Universit Press]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. 17.C.Martel,G.Nuckolls,P.Devanbu,M.Gertz,A. Kwong,S.Stubblebine,General Model for Authentic Data Publication, www.cs.ucdavis.edu/ ~devanbu/.les/model-paper.pdf]]Google ScholarGoogle Scholar
  18. 18.R.C.Merkle:A Certi .ed Digital Signature.In Advances in Cryptology -Crypto '89 ,1989.]] Google ScholarGoogle ScholarDigital LibraryDigital Library
  19. 19.M.Naor and K.Nissim.Certi .cate Revocation and Certi .cate Update.In Proceedings,7th USENIX Security Symposium ,1999.]] Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Flexible authentication of XML documents

            Recommendations

            Comments

            Login options

            Check if you have access through your login credentials or your institution to get full access on this article.

            Sign in
            • Published in

              cover image ACM Conferences
              CCS '01: Proceedings of the 8th ACM conference on Computer and Communications Security
              November 2001
              274 pages
              ISBN:1581133855
              DOI:10.1145/501983

              Copyright © 2001 ACM

              Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

              Publisher

              Association for Computing Machinery

              New York, NY, United States

              Publication History

              • Published: 5 November 2001

              Permissions

              Request permissions about this article.

              Request Permissions

              Check for updates

              Qualifiers

              • Article

              Acceptance Rates

              CCS '01 Paper Acceptance Rate27of153submissions,18%Overall Acceptance Rate1,261of6,999submissions,18%

              Upcoming Conference

              CCS '24
              ACM SIGSAC Conference on Computer and Communications Security
              October 14 - 18, 2024
              Salt Lake City , UT , USA

            PDF Format

            View or Download as a PDF file.

            PDF

            eReader

            View online with eReader.

            eReader