Private information retrieval

We describe schemes that enable a user to access k replicated copies of a database (k/spl ges/2) and privately retrieve information stored in the database. This means that each individual database gets no information on the identity of the item retrieved by the user. For a single database, achieving this type of privacy requires communicating the whole database, or n bits (where n is the number of bits in the database). Our schemes use the replication to gain substantial saving. In particular, we have: A two database scheme with communication complexity of O(n/sup 1/3/). A scheme for a constant number, k, of databases with communication complexity O(n/sup 1/k/). A scheme for 1/3 log/sub 2/ n databases with polylogarithmic (in n) communication complexity.

[1]  Satyanarayana V. Lokam,et al.  Simultaneous Messages vs. Communication , 1995, STACS.

[2]  Joan Feigenbaum,et al.  Security with Low Communication Overhead , 1990, CRYPTO.

[3]  R. Gallager Information Theory and Reliable Communication , 1968 .

[4]  Nabil R. Adam,et al.  Security-control methods for statistical databases: a comparative study , 1989, CSUR.

[5]  Martín Abadi,et al.  On hiding information from an oracle , 1987, J. Comput. Syst. Sci..

[6]  Francis Y. L. Chin,et al.  Security problems on inference control for SUM, MAX, and MIN queries , 1986, JACM.

[7]  Leonid A. Levin,et al.  Checking computations in polylogarithmic time , 1991, STOC '91.

[8]  Dorothy E. Denning,et al.  Cryptography and Data Security , 1982 .

[9]  Ronald L. Rivest,et al.  ON DATA BANKS AND PRIVACY HOMOMORPHISMS , 1978 .

[10]  Richard J. Lipton,et al.  Secure databases: protection against user influence , 1979, TODS.

[11]  László Lovász,et al.  Approximating clique is almost NP-complete , 1991, [1991] Proceedings 32nd Annual Symposium of Foundations of Computer Science.

[12]  J. D. Uiiman Principles of database systems , 1982 .

[13]  Carsten Lund,et al.  Algebraic methods for interactive proof systems , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[14]  Vojtech Rödl,et al.  Modified ranks of tensors and the size of circuits , 1993, STOC '93.

[15]  Joan Feigenbaum,et al.  Hiding Instances in Multioracle Queries , 1990, STACS.

[16]  Carsten Lund,et al.  Non-deterministic exponential time has two-prover interactive protocols , 2005, computational complexity.

[17]  Norman S. Matloff,et al.  A modified random perturbation method for database security , 1994, TODS.

[18]  Carsten Lund,et al.  Nondeterministic exponential time has two-prover interactive protocols , 1990, Proceedings [1990] 31st Annual Symposium on Foundations of Computer Science.

[19]  Martín Abadi,et al.  On hiding information from an oracle , 1987, STOC '87.