Private information retrieval

Private information retrieval

In cryptography, a private information retrieval (PIR) protocol allows a user to retrieve an item from a server in possession of a database without revealing which item she is retrieving. PIR is a weaker version of 1-out-of-n oblivious transfer, where it is also required that the user should not get information about other database items.

One trivial, but very inefficient way to achieve PIR is for the server to send an entire copy of the database to the user. In fact, this is the only possible protocol that gives the user information theoretic privacy for her query in a single-server setting. There are two ways to address this problem: one is to make the server computationally bounded and the other is to assume that there are multiple non-cooperating servers, each having a copy of the database.

The problem was introduced in 1996 by Chor, Goldreich, Kushilevitz and Sudan in the information-theoretic setting and in 1997 by Kushilevitz and Ostrovsky in the computational setting. Since then, very efficient solutions have been discovered. Single database (computationally private) PIR can be achieved with constant (amortized) communication and k-database (information theoretic) PIR can be done with n^{O(frac{log log k}{k log k})} communication.

Advances in computational PIR

The first single-database computational PIR scheme to achieve communication complexity less than n was created in 1997 by Eyal Kushilevitz and Rafail Ostrovsky [http://citeseer.ist.psu.edu/kushilevitz97replication.html] and achieved communication complexity of n^epsilon for any epsilon, where n is the number of bits in the database. The security of their scheme was based on the well-studied Quadratic residuosity problem. In 1999, Christian Cachin, Silvio Micali and Michael Stadler [http://citeseer.ist.psu.edu/cachin99computationally.html] achieved poly-logarithmic communication complexity. The security of their system is based on the Phi-hiding assumption. In 2004, Helger Lipmaa [http://eprint.iacr.org/2004/063] achieved log-squared communication complexity O(ell log n+k log^2 n), where ell is the length of the strings and k is the security parameter. The security of his system reduces to the semantic security of a length-flexible additively homomorphic cryptosystem like the Damgaard-Jurik cryptosystem. In 2005 Craig Gentry and Zulfikar Ramzan [http://citeseer.ist.psu.edu/context/2700426/0] achieved log-squared communication complexity which retrieves log-square (consecutive) bits of the database. The security of their scheme is also based on a variant of the Phi-hiding assumption. Amortization techniques that retrieve non-consecutive bitshave been considered by Yuval Ishai, Eyal Kushilevitz, Rafail Ostrovsky and Amit Sahai [http://citeseer.ist.psu.edu/ishai04batch.html] .

Advances in information theoretic PIR

Achieving information theoretic security requires the assumption that there are multiple non-cooperating servers, each having a copy of the database. Without this assumption, any information-theoretically secure PIR protocol requires an amount of communication that is at least the size of the database "n". For the case of 2 non-cooperating servers, the best protocol is due to Chor et al. and uses communication n^{O(frac{1}{3})}. For the case of 3 servers, if 2^p-1 is a Mersenne prime, then the communication of O(n^{1/p}) is sufficient (Yekhanin, 2006). Based on largest known Mersenne prime (as of February 2007), this gives a protocol with the communication of O(n^{1/32582658}). If there are infinitely many Mersenne primes, then for infinitely many "n", there is a protocol with the communication of O(n^{1/log log n}). For "k>3" servers, Beimel et al., 2002 have shown that there is an information theoretically secure protocol with the communication of n^{O(frac{log log k}{k log k})}. This is now superseded by Yekhanin's work, except for very large "k".

Relation to other cryptographic primitives

One-way functions are necessary, but not known to be sufficient, for nontrivial (i.e, with sublinear communication) single database computationally private information retrieval. In fact, such a protocol was proved by G. Di Crescenzo, T. Malkin and R. Ostrovsky in [http://citeseer.ist.psu.edu/dicrescenzo00single.html] to imply oblivious transfer (see below).

Oblivious transfer, also called symmetric PIR, is PIR with the additional restriction that the user not learn any item other than the one she requested. It is termed symmetric because both the user and the database have a privacy requirement.

Collision-Resistant Hash Functions are implied by any one-round computational PIR scheme, as shown by Ishai, Kushilevitz and Ostrovsky [http://www.springerlink.com/content/dr8aw5rdcjqx220f/] .

External links

* [http://research.cyber.ee/~lipmaa/crypto/link/protocols/oblivious.php Helger Lipmaa's web links on oblivious transfer and PIR]
* [http://www.cs.umd.edu/~gasarch/pir/ Bill Gasarch's website on PIR, with survey articles]
* [http://www.cs.ucla.edu/~rafail/ Rafail Ostrovsky's website contaiting PIR articles and surveys]

References

* E, Kushilevitz and R. Ostrovsky Replication Is NOT Needed: SINGLE Database, Computationally-Private Information Retrieval. [http://www.cs.ucla.edu/~rafail/PUBLIC/34.html FOCS-97:] 364-373.
* A. Beimel, Y. Ishai, E. Kushilevitz, and J.-F. Raymond. Breaking the O(n^{1/(2k-1)}) barrier for information-theoretic private information retrieval."Proceedings of the 43nd Annual IEEE Symposium on Foundations of Computer Science", Vancouver, Canada, pages 261-270, 2002.
* Benny Chor, Eyal Kushilevitz, Oded Goldreich and Madhu Sudan, Private Information Retrieval, J. ACM 45(6), pp965–981, 1998 [http://citeseer.ist.psu.edu/rd/35190447%2C499507%2C1%2C0.25%2CDownload/http%3AqSqqSqwww.cs.technion.ac.ilqSq%7EbennyqSqPIR.pdf (PDF)] .
* Sergey Yekhanin. New locally decodable codes and private information retrieval schemes, [http://www.eccc.hpi-web.de/eccc-reports/2006/TR06-127/index.html Technical Report ECCC TR06-127] , 2006.


Wikimedia Foundation. 2010.

Игры ⚽ Нужно решить контрольную?

Look at other dictionaries:

  • Private Information Retrieval — (PIR) ist ein kryptographisches Primitiv, das ein Protokoll modelliert, bei dem eine Anfrage an eine Datenbank gestellt und auch beantwortet werden kann, ohne dass die Datenbank Aussagen über den angeforderten Eintrag machen kann. Modellierung… …   Deutsch Wikipedia

  • Information theoretic security — A cryptosystem is information theoretically secure if its security derives purely from information theory. That is, it is secure even when the adversary has unbounded computing power. An example of an information theoretically secure cryptosystem …   Wikipedia

  • Information Awareness Office — seal The Information Awareness Office (IAO) was established by the Defense Advanced Research Projects Agency (DARPA) in January 2002 to bring together several DARPA projects focused on applying surveillance and information technology to track and …   Wikipedia

  • information processing — Acquisition, recording, organization, retrieval, display, and dissemination of information. Today the term usually refers to computer based operations. Information processing consists of locating and capturing information, using software to… …   Universalium

  • information system — Introduction       an integrated set of components for collecting, storing, processing, and communicating information (information science). Business firms, other organizations, and individuals in contemporary society rely on information systems… …   Universalium

  • information theory — the mathematical theory concerned with the content, transmission, storage, and retrieval of information, usually in the form of messages or data, and esp. by means of computers. [1945 50] * * * ▪ mathematics Introduction       a mathematical… …   Universalium

  • International Institute of Information Technology, Hyderabad — Infobox University name = Indian Institute of Information Technology, Hyderabad established = 1998 type = Deemed University, Education and Research, Private city = Hyderabad state = Andhra Pradesh country = India motto = director = Dr. Rajeev… …   Wikipedia

  • Virtual private network — A virtual private network (VPN) is a computer network in which some of the links between nodes are carried by open connections or virtual circuits in some larger network (e.g., the Internet) instead of by physical wires. The link layer protocols… …   Wikipedia

  • Geographic information system — GIS redirects here. For other uses, see GIS (disambiguation). A geographic information system, geographical information science, or geospatial information studies is a system designed to capture, store, manipulate, analyze, manage, and present… …   Wikipedia

  • Regional Health Information Organization — Regional Health Information Organizations (RHIOs) are key to the US National Health Information Network (NHIN). [ [http://www.whitehouse.gov/infocus/technology/economic policy200404/chap3.html White House website] Transforming Health Care: The… …   Wikipedia

Share the article and excerpts

Direct link
Do a right-click on the link above
and select “Copy Link”