Improved upper bounds on information-theoretic private information retrieval (extended abstract)

Private Information Retrieval (PIR) schemes allow a u*eI to retrieve the Cth bit of an n-bit database I, replicated in k semers, while keeping the value of i private from each server. A t-private PIR scheme protects the user’s privacy from any collusion of up to t servers. The main cost measure for such schemes is their communication complexity. We introduce a new technique for the construction of information-theoretic (i.e., unconditionally secure) PIR. schcmea, providing B non-trivial linear-algebraic generalization of previous techniques. Using thi technique, we improve and simplify known upper bounds on the communication complexity of PIFt schemes in the information-theoretic setting. In the case of l-private PIR, we give a simple k-server scheme with complexity O(~‘VZ”(~“-~)), improving the heat known construction whose complexity also grows linearly in r?‘(“--l) for any fixed k, but depends epponentially on k. Our improvements are mow significant for &private PIFt schemes, where t > 1. For example, we get a %private, 4server PIR scheme whose communication complexity is O(fP), compared to the previously known O(n”‘) uPPer bound.

[1]  Eyal Kushilevitz,et al.  Private information retrieval , 1995, Proceedings of IEEE 36th Annual Foundations of Computer Science.

[2]  Rafail Ostrovsky,et al.  Universal service-providers for database private information retrieval (extended abstract) , 1998, PODC '98.

[3]  Mitsuru Ito,et al.  Secret sharing scheme realizing general access structure , 1989 .

[4]  Martín Abadi,et al.  On hiding information from an oracle , 1987, J. Comput. Syst. Sci..

[5]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[6]  Andris Ambainis,et al.  On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[7]  Adi Shamir,et al.  How to share a secret , 1979, CACM.

[8]  Niv Gilboa,et al.  Computationally private information retrieval (extended abstract) , 1997, STOC '97.

[9]  Martín Abadi,et al.  On Hiding Information from an Oracle (Extended Abstract) , 1987, Symposium on the Theory of Computing.

[10]  Rafail Ostrovsky,et al.  Private information storage (extended abstract) , 1997, STOC '97.

[11]  Joan Feigenbaum,et al.  Security with Low Communication Overhead , 1990, CRYPTO.

[12]  Yuval Ishai,et al.  One-way functions are essential for single-server private information retrieval , 1999, STOC '99.

[13]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[14]  Rafail Ostrovsky,et al.  Private Information Storage , 1996, IACR Cryptol. ePrint Arch..

[15]  Joan Feigenbaum,et al.  Hiding Instances in Multioracle Queries , 1990, STACS.

[16]  Elizabeth D Mann Private access to distributed information , 1998 .

[17]  Donald Beaver,et al.  Quorum-Based Secure Multi-party Computation , 1998, EUROCRYPT.

[18]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[19]  Tal Malkin,et al.  A Random Server Model for Private Information Retrieval or How to Achieve Information Theoretic PIR Avoiding Database Replication , 1998, RANDOM.

[20]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.