Universal service-providers for database private information retrieval (extended abstract)

We consider the question of private information retrieval in the so-called “commodity-based” model. This model was recently proposed by Beaver for practically-oriented service-provider internet applications. In this paper, we show the following, somewhat surprising, results regarding this model for the problem of private information retrieval: (1) the service-provider model allows to dramatically reduce the overall communication involving the user, using off-line pre-processing messages from “service-providers” to databases, where the service-providers need not know the database contents, nor the future user’s requests; (2) our service-provider solutions are resilient against more than a majority (in fact, all-but-one) coalitions of serviceproviders; and (3) these results hold for bath the computational and the information-theoretic setting.

[1]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[2]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[3]  David Chaum,et al.  Multiparty Unconditionally Secure Protocols (Extended Abstract) , 1988, STOC.

[4]  Tal Malkin,et al.  A Random Server Model for Private Information Retrieval or How to Achieve Information Theoretic PIR Avoiding Database Replication , 1998, RANDOM.

[5]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[6]  Yuval Ishai,et al.  Improved upper bounds on information-theoretic private information retrieval , 1999, STOC 1999.

[7]  Rafail Ostrovsky,et al.  Single Database Private Information Retrieval Implies Oblivious Transfer , 2000, EUROCRYPT.

[8]  Joan Feigenbaum,et al.  Hiding Instances in Multioracle Queries , 1990, STACS.

[9]  F. MacWilliams,et al.  The Theory of Error-Correcting Codes , 1977 .

[10]  Julien P. Stern A new and efficient all-or-nothing disclosure of secrets protocol , 1998 .

[11]  David Chaum,et al.  Multiparty unconditionally secure protocols , 1988, STOC '88.

[12]  Silvio Micali,et al.  Probabilistic Encryption , 1984, J. Comput. Syst. Sci..

[13]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[14]  Rafail Ostrovsky,et al.  Private Information Storage , 1996, IACR Cryptol. ePrint Arch..

[15]  Andrew Chi-Chih Yao,et al.  Protocols for Secure Computations (Extended Abstract) , 1982, FOCS.

[16]  Joan Feigenbaum,et al.  Security with Low Communication Overhead , 1990, CRYPTO.

[17]  Shafi Goldwasser,et al.  New directions in cryptography: twenty some years later (or cryptograpy and complexity theory: a match made in heaven) , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[18]  Oded Goldreich,et al.  Foundations of Cryptography (Fragments of a Book) , 1995 .

[19]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[20]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[21]  Moni Naor,et al.  Oblivious transfer and polynomial evaluation , 1999, STOC '99.

[22]  Andris Ambainis,et al.  On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[23]  Silvio Micali,et al.  How to play ANY mental game , 1987, STOC.

[24]  Moni Naor,et al.  Small-Bias Probability Spaces: Efficient Constructions and Applications , 1993, SIAM J. Comput..

[25]  Donald Beaver,et al.  Commodity-based cryptography (extended abstract) , 1997, STOC '97.

[26]  Shafi Goldwasser,et al.  Multi party computations: past and present , 1997, PODC '97.

[27]  Oded Goldreich,et al.  On the Foundations of Modern Cryptography , 1997, CRYPTO.

[28]  J. Massey,et al.  An Innnite Class of Counterexamples to a Conjecture concerning Non-linear Resilient Functions , 1995 .

[29]  M Luby,et al.  The Second Part of the next Claim Follows from a Standard Application of Chernoo Bounds. B General Commodity Testing , 1999 .

[30]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[31]  Niv Gilboa,et al.  Computationally private information retrieval (extended abstract) , 1997, STOC '97.

[32]  Moni Naor,et al.  Small-bias probability spaces: efficient constructions and applications , 1990, STOC '90.

[33]  William Hugh Murray,et al.  Modern Cryptography , 1995, Information Security Journal.

[34]  Avi Wigderson,et al.  Completeness theorems for non-cryptographic fault-tolerant distributed computation , 1988, STOC '88.

[35]  Johan Hstad,et al.  Construction of a pseudo-random generator from any one-way function , 1989 .

[36]  Rafail Ostrovsky,et al.  Private information storage (extended abstract) , 1997, STOC '97.