Almost Optimal Private Information Retrieval

A private information retrieval (PIR) protocol allows a user to retrieve one of N records from a database while hiding the identity of the record from the database server. With the initially proposed PIR protocols to process a query, the server has to process the entire database, resulting in an unacceptable response time for large databases. Later solutions make use of some preprocessing and offline communication, such that only O(1) online computation and communication are performed to execute a query. The major drawback of these solutions is offline communication, comparable to the size of the entire database. Using a secure coprocessor we construct a PIR scheme that eliminates both drawbacks. Our protocol requires O(1) online computation and communication, periodical preprocessing, and zero offline communication. The protocol is almost optimal. The only parameter left to improve is the server's preprocessing complexity - the least important one.

[1]  Markus Jakobsson,et al.  Security of Signed ElGamal Encryption , 2000, ASIACRYPT.

[2]  David Thomas,et al.  The Art in Computer Programming , 2001 .

[3]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[4]  염흥렬,et al.  [서평]「Applied Cryptography」 , 1997 .

[5]  Robert H. Deng,et al.  An Efficient and Practical Scheme for Privacy Protection in the E-Commerce of Digital Goods , 2000, ICISC.

[6]  Aggelos Kiayias,et al.  Secure Games with Polynomial Expressions , 2001, ICALP.

[7]  Dmitri Asonov Private Information Retrieval – An Overview and Current Trends , 2001 .

[8]  David R. Safford,et al.  Practical Private Information Retrieval with Secure Coprocessors , 2000 .

[9]  C. E. SHANNON,et al.  A mathematical theory of communication , 1948, MOCO.

[10]  Andris Ambainis,et al.  On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[11]  R. Baierlein Probability Theory: The Logic of Science , 2004 .

[12]  Donald Ervin Knuth,et al.  The Art of Computer Programming , 1968 .

[13]  Yuval Ishai,et al.  Information-Theoretic Private Information Retrieval: A Unied Construction (Extended Abstract) , 2001 .

[14]  Niv Gilboa,et al.  Computationally private information retrieval (extended abstract) , 1997, STOC '97.

[15]  E. Jaynes Probability theory : the logic of science , 2003 .

[16]  Rafail Ostrovsky,et al.  Universal service-providers for database private information retrieval (extended abstract) , 1998, PODC '98.

[17]  Sean W. Smith,et al.  Building the IBM 4758 Secure Coprocessor , 2001, Computer.

[18]  Yuval Ishai,et al.  Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing , 2000, CRYPTO.

[19]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[20]  Sean W. Smith,et al.  Using a High-Performance, Programmable Secure Coprocessor , 1998, Financial Cryptography.

[21]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[22]  Tal Malkin,et al.  A Random Server Model for Private Information Retrieval (or Information Theoretic PIR Avoiding Database Replication , 1997 .

[23]  Sean W. Smith,et al.  Practical server privacy with secure coprocessors , 2001, IBM Syst. J..