Universal Service-Providers for Private Information Retrieval

Abstract. A private information retrieval scheme allows a user to retrieve a data item of his choice from a remote database (or several copies of a database) while hiding from the database owner which particular data item he is interested in. We consider the question of private information retrieval in the so-called ``commodity-based'' model, recently proposed by Beaver for practically oriented service-provider Internet applications. We present simple and modular schemes allowing us to reduce dramatically the overall communication involving users, and substantially reduce their computation, using off-line messages sent from service-providers to databases and users. The service-providers do not need to know the database contents nor the future user's requests; all they need to know is an upper bound on the data size. Our solutions can be made resilient against collusions of databases with more than a majority (in fact, all-but-one) of the service-providers.

[1]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[2]  Oded Goldreich,et al.  On the Foundations of Modern Cryptography , 1997, CRYPTO.

[3]  Rafail Ostrovsky,et al.  Single Database Private Information Retrieval Implies Oblivious Transfer , 2000, EUROCRYPT.

[4]  Yuval Ishai,et al.  Improved upper bounds on information-theoretic private information retrieval (extended abstract) , 1999, STOC '99.

[5]  Andrew Chi-Chih Yao,et al.  Protocols for secure computations , 1982, FOCS 1982.

[6]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[7]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[8]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[9]  Julien P. Stern A new and efficient all-or-nothing disclosure of secrets protocol , 1998 .

[10]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[11]  Rafail Ostrovsky,et al.  Private Information Storage , 1996, IACR Cryptol. ePrint Arch..

[12]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[13]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[14]  Leonid A. Levin,et al.  A Pseudorandom Generator from any One-way Function , 1999, SIAM J. Comput..

[15]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[16]  Niv Gilboa,et al.  Computationally private information retrieval (extended abstract) , 1997, STOC '97.

[17]  Joan Feigenbaum,et al.  Hiding Instances in Multioracle Queries , 1990, STACS.

[18]  Moni Naor,et al.  Oblivious transfer and polynomial evaluation , 1999, STOC '99.

[19]  Oded Goldreich,et al.  Modern Cryptography, Probabilistic Proofs and Pseudorandomness , 1998, Algorithms and Combinatorics.

[20]  Rafail Ostrovsky,et al.  Private information storage (extended abstract) , 1997, STOC '97.

[21]  Shafi Goldwasser,et al.  New directions in cryptography: twenty some years later (or cryptograpy and complexity theory: a match made in heaven) , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[22]  Yuval Ishai,et al.  Improved upper bounds on information-theoretic private information retrieval , 1999, STOC 1999.

[23]  Rafail Ostrovsky,et al.  One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval , 2000, EUROCRYPT.

[24]  Tal Malkin,et al.  A Random Server Model for Private Information Retrieval (or Information Theoretic PIR Avoiding Database Replication , 1997 .

[25]  Andris Ambainis,et al.  On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[26]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[27]  Moni Naor,et al.  Small-Bias Probability Spaces: Efficient Constructions and Applications , 1993, SIAM J. Comput..

[28]  Donald Beaver,et al.  Commodity-based cryptography (extended abstract) , 1997, STOC '97.

[29]  Yuval Ishai,et al.  One-way functions are essential for single-server private information retrieval , 1999, STOC '99.

[30]  Shafi Goldwasser,et al.  Multi party computations: past and present , 1997, PODC '97.

[31]  Joan Feigenbaum,et al.  Security with Low Communication Overhead , 1990, CRYPTO.

[32]  조위덕 Cryptography , 1987, The Official (ISC)2 SSCP CBK Reference.

[33]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[34]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[35]  Julien P. Stern A New Efficient All-Or-Nothing Disclosure of Secrets Protocol , 1998, ASIACRYPT.