General constructions for information-theoretic private information retrieval

A Private Information Retrieval (PIR) protocol enables a user to retrieve a data item from a database while hiding the identity of the item being retrieved; specifically, in a t-private k-server PIR protocol the database is replicated among k servers, and the user's privacy is protected from any collusion of up to t servers. The main cost-measure of such protocols is the communication complexity of retrieving a single bit of data. This work addresses the information-theoretic setting for PIR, where the user's privacy should be unconditionally protected against computationally unbounded servers. We present a general construction, whose abstract components can be instantiated to yield both old and new families of PIR protocols. A main ingredient in the new protocols is a generalization of a solution by Babai, Gal, Kimmel, and Lokam for a communication complexity problem in the multiparty simultaneous messages model. Our protocols simplify and improve upon previous ones, and resolve some previous anomalies. In particular, we get (1) 1-private k-server PIR protocols with O(k^3n^1^/^(^2^k^-^1^)) communication bits, where n is the database size; (2) t-private k-server protocols with O(n^1^/^@?^(^2^k^-^1^)^/^t^@?) communication bits, for any constant integers k>t>=1; and (3) t-private k-server protocols in which the user sends O(logn) bits to each server and receives O(n^t^/^k^+^@e) bits in return, for any constant integers k>t>=1 and constant @e>0. The latter protocols have applications to the construction of efficient families of locally decodable codes over large alphabets and to PIR protocols with reduced work by the servers.

[1]  Madhu Sudan,et al.  Reconstructing curves in three (and higher) dimensional space from noisy data , 2003, STOC '03.

[2]  Yuval Ishai,et al.  Reducing the Servers’ Computation in Private Information Retrieval: PIR with Preprocessing , 2004, Journal of Cryptology.

[3]  Yuval Ishai,et al.  Breaking the O(n/sup 1/(2k-1)/) barrier for information-theoretic Private Information Retrieval , 2002, The 43rd Annual IEEE Symposium on Foundations of Computer Science, 2002. Proceedings..

[4]  Andris Ambainis,et al.  On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[5]  Kenji Obata,et al.  Optimal Lower Bounds for 2-Query Locally Decodable Linear Codes , 2002, RANDOM.

[6]  Aggelos Kiayias,et al.  Decoding of Interleaved Reed Solomon Codes over Noisy Data , 2003, ICALP.

[7]  Andris Ambainis,et al.  Imroved Upper Bounds on the Simultaneous Messages Complexity of the Generalized Addressing Function , 2000, LATIN.

[8]  Zvi Galil,et al.  Proceedings of the 30th IEEE symposium on Foundations of computer science , 1994, FOCS 1994.

[9]  Yuval Ishai,et al.  Share Conversion, Pseudorandom Secret-Sharing and Applications to Secure Computation , 2005, TCC.

[10]  William Gasarch A Survey on Private Information Retrieval , 2004 .

[11]  Toshiya Itoh,et al.  Efficient Private Information Retrieval , 1999 .

[12]  Satyanarayana V. Lokam,et al.  Communication Complexity of Simultaneous Messages , 2003, SIAM J. Comput..

[13]  Ronald de Wolf,et al.  Improved Lower Bounds for Locally Decodable Codes and Private Information Retrieval , 2004, ICALP.

[14]  Joan Feigenbaum,et al.  Locally random reductions: Improvements and applications , 1997, Journal of Cryptology.

[15]  Josh Benaloh,et al.  Generalized Secret Sharing and Monotone Functions , 1990, CRYPTO.

[16]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[17]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[18]  Niv Gilboa,et al.  Computationally private information retrieval (extended abstract) , 1997, STOC '97.

[19]  Julien P. Stern A New Efficient All-Or-Nothing Disclosure of Secrets Protocol , 1998, ASIACRYPT.

[20]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[21]  Rafail Ostrovsky,et al.  Universal service-providers for database private information retrieval (extended abstract) , 1998, PODC '98.

[22]  Jonathan Katz,et al.  On the efficiency of local decoding procedures for error-correcting codes , 2000, STOC '00.

[23]  Joan Feigenbaum,et al.  Hiding Instances in Multioracle Queries , 1990, STACS.

[24]  Joan Feigenbaum,et al.  Security with Low Communication Overhead , 1990, CRYPTO.

[25]  Yuval Ishai,et al.  Improved upper bounds on information-theoretic private information retrieval , 1999, STOC 1999.

[26]  Yuval Ishai,et al.  Information-Theoretic Private Information Retrieval: A Unified Construction , 2001, ICALP.

[27]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[28]  David P. Woodruff,et al.  A Geometric Approach to Information-Theoretic Private Information Retrieval , 2005, Computational Complexity Conference.

[29]  Luca Trevisan,et al.  Lower bounds for linear locally decodable codes and private information retrieval , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.

[30]  Mitsuru Ito,et al.  Multiple assignment scheme for sharing secret , 1993, Journal of Cryptology.

[31]  Yuval Ishai,et al.  Compressing Cryptographic Resources , 1999, CRYPTO.

[32]  Julien P. Stern A new and efficient all-or-nothing disclosure of secrets protocol , 1998 .

[33]  Oded Goldreich,et al.  Short Locally Testable Codes and Proofs (Survey) , 2005, Electron. Colloquium Comput. Complex..

[34]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[35]  Luca Trevisan,et al.  Some Applications of Coding Theory in Computational Complexity , 2004, Electron. Colloquium Comput. Complex..

[36]  Elizabeth D Mann Private access to distributed information , 1998 .

[37]  Lance Fortnow,et al.  Nearly tight bounds for private information retrieval systems , 2002 .

[38]  Jaikumar Radhakrishnan,et al.  Better lower bounds for locally decodable codes , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.

[39]  Aggelos Kiayias,et al.  Secure Games with Polynomial Expressions , 2001, ICALP.

[40]  Ehud D. Karnin,et al.  On secret sharing systems , 1983, IEEE Trans. Inf. Theory.

[41]  Jacobus H. van Lint,et al.  Introduction to Coding Theory , 1982 .

[42]  Satyanarayana V. Lokam,et al.  Simultaneous Messages vs. Communication , 1995, STACS.

[43]  Yuval Ishai,et al.  Improved upper bounds on information-theoretic private information retrieval (extended abstract) , 1999, STOC '99.

[44]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[45]  T. Itoh On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .