A Survey on Private Information Retrieval

Alice wants to query a database but she does not want the database to learn what she is querying. She can ask for the entire database. Can she get her query answered with less communication? One model of this problem is Private Information Retrieval , henceforth PIR. We survey results obtained about the PIR model including partial answers to the following questions. (1) What if there are k non-communicating copies of the database but they are computationally unbounded? (2) What if there is only one copy of the database and it is computationally bounded?

[1]  Toshiya Itoh,et al.  Efficient Private Information Retrieval , 1999 .

[2]  Yuval Ishai,et al.  One-way functions are essential for single-server private information retrieval , 1999, STOC '99.

[3]  Dmitri Asonov Private Information Retrieval , 2001, GI Jahrestagung.

[4]  Tal Malkin,et al.  A Random Server Model for Private Information Retrieval (or Information Theoretic PIR Avoiding Database Replication , 1997 .

[5]  Andris Ambainis,et al.  On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[6]  T. Itoh On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[7]  Russell Impagliazzo,et al.  Limits on the provable consequences of one-way permutations , 1988, STOC '89.

[8]  Jaikumar Radhakrishnan,et al.  Better lower bounds for locally decodable codes , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.

[9]  Jonathan Katz,et al.  On the efficiency of local decoding procedures for error-correcting codes , 2000, STOC '00.

[10]  Johann-Christoph Freytag,et al.  Almost Optimal Private Information Retrieval , 2002, Privacy Enhancing Technologies.

[11]  Gérard D. Cohen,et al.  Covering radius - Survey and recent results , 1985, IEEE Trans. Inf. Theory.

[12]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[13]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[14]  Gerhard J. M. van Wee,et al.  Improved sphere bounds on the coveting radius of codes , 1988, IEEE Trans. Inf. Theory.

[15]  N. J. A. Sloane,et al.  Further results on the covering radius of codes , 1986, IEEE Trans. Inf. Theory.

[16]  Lance Fortnow,et al.  A Nearly Tight Lower Bound for Private Information Retrieval Protocols , 2003 .

[17]  Yuval Ishai,et al.  Reducing the Servers’ Computation in Private Information Retrieval: PIR with Preprocessing , 2004, Journal of Cryptology.

[18]  Yuval Ishai,et al.  Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[19]  Julien P. Stern A New Efficient All-Or-Nothing Disclosure of Secrets Protocol , 1998, ASIACRYPT.

[20]  Lance Fortnow,et al.  On the Power of Two-Local Random Reductions , 1992, Inf. Process. Lett..

[21]  Catherine A. Meadows,et al.  A Database Encryption Scheme Which Allows the Computation of Statistics Using Encrypted Data , 1985, 1985 IEEE Symposium on Security and Privacy.

[22]  Moni Naor,et al.  Oblivious transfer and polynomial evaluation , 1999, STOC '99.

[23]  D. A. Bell,et al.  Information Theory and Reliable Communication , 1969 .

[24]  Dogan Kesdogan,et al.  Unobservable Surfing on the World Wide Web: Is Private Information Retrieval an Alternative to the MIX Based Approach? , 2002, Privacy Enhancing Technologies.

[25]  Martín Abadi,et al.  On Hiding Information from an Oracle , 1987, Proceeding Structure in Complexity Theory.

[26]  Moni Naor,et al.  Private Information Retrieval by Keywords , 1998, IACR Cryptol. ePrint Arch..

[27]  Moni Naor,et al.  Oblivious Transfer with Adaptive Queries , 1999, CRYPTO.

[28]  Noam Nisan,et al.  Hardness vs Randomness , 1994, J. Comput. Syst. Sci..

[29]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[30]  Elizabeth D Mann Private access to distributed information , 1998 .

[31]  Lance Fortnow,et al.  A Nearly Tight Bound for Private Information Retrieval Protocols , 2003, Electron. Colloquium Comput. Complex..

[32]  Niv Gilboa,et al.  Computationally private information retrieval (extended abstract) , 1997, STOC '97.

[33]  Richard E. Overill,et al.  Foundations of Cryptography: Basic Tools , 2002, J. Log. Comput..

[34]  Ronald de Wolf,et al.  Exponential lower bound for 2-query locally decodable codes via a quantum argument , 2002, STOC '03.

[35]  Aggelos Kiayias,et al.  Secure Games with Polynomial Expressions , 2001, ICALP.

[36]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[37]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[38]  Yuval Ishai,et al.  General constructions for information-theoretic private information retrieval , 2005, J. Comput. Syst. Sci..

[39]  Taiichi Saito,et al.  Private Information Retrieval Based on the Subgroup Membership Problem , 2001, ACISP.

[40]  Yuval Ishai,et al.  Improved upper bounds on information-theoretic private information retrieval , 1999, STOC 1999.

[41]  Sanjeev Kumar Mishra On Symmetrically Private Information Retrieval , 2000, IACR Cryptol. ePrint Arch..

[42]  Rafail Ostrovsky,et al.  Single Database Private Information Retrieval Implies Oblivious Transfer , 2000, EUROCRYPT.

[43]  Rafail Ostrovsky,et al.  One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval , 2000, EUROCRYPT.

[44]  Alfredo De Santis,et al.  A t-private k-database information retrieval scheme , 2001, International Journal of Information Security.

[45]  Julien P. Stern A new and efficient all-or-nothing disclosure of secrets protocol , 1998 .

[46]  Joan Feigenbaum,et al.  Encrypting Problem Instances: Or ..., Can You Take Advantage of Someone Without Having to Trust Him? , 1985, CRYPTO.

[47]  Oded Goldreich,et al.  Unbiased Bits from Sources of Weak Randomness and Probabilistic Communication Complexity , 1988, SIAM J. Comput..