Breaking the Barrier for Information-Theoretic Private Information Retrieval

Private Information Retrieval (PIR) protocols allow a user to retrieve a data item from a database while hiding the identity of the item being retrieved. Specifically, in information-theoretic, -server PIR protocols the database is replicated among servers, and each server learns nothing about the item the user retrieves. The cost of such protocols is measured by the communication complexity of retrieving one out of bits of data. For any fixed , the complexity of the best protocols prior to our work was (Ambainis, 1997). Since then several methods were developed in an attempt to beat this bound, but all these methods yielded the same asymptotic bound. In this work, this barrier is finally broken and the complexity of information-theoretic -server PIR is improved to . The new PIR protocols can also be used to construct -query binary locally decodable codes of length , compared to in previous constructions. The improvements presented in this paper apply even for small values of : the PIR protocols are more efficient than previous ones for every , and the locally decodable codes are shorter for every .

[1]  Yuval Ishai,et al.  Protecting data privacy in private information retrieval schemes , 1998, STOC '98.

[2]  Rafail Ostrovsky,et al.  Replication is not needed: single database, computationally-private information retrieval , 1997, Proceedings 38th Annual Symposium on Foundations of Computer Science.

[3]  Tal Malkin,et al.  A Random Server Model for Private Information Retrieval or How to Achieve Information Theoretic PIR Avoiding Database Replication , 1998, RANDOM.

[4]  T. Itoh On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[5]  Satyanarayana V. Lokam,et al.  Simultaneous Messages vs. Communication , 1995, STACS.

[6]  Rafail Ostrovsky,et al.  Private Information Storage , 1996, IACR Cryptol. ePrint Arch..

[7]  Rafail Ostrovsky,et al.  Single Database Private Information Retrieval Implies Oblivious Transfer , 2000, EUROCRYPT.

[8]  Niv Gilboa,et al.  Computationally private information retrieval (extended abstract) , 1997, STOC '97.

[9]  Yuval Ishai,et al.  Reducing the Servers Computation in Private Information Retrieval: PIR with Preprocessing , 2000, CRYPTO.

[10]  Silvio Micali,et al.  Computationally Private Information Retrieval with Polylogarithmic Communication , 1999, EUROCRYPT.

[11]  Moni Naor,et al.  Oblivious transfer and polynomial evaluation , 1999, STOC '99.

[12]  Julien P. Stern A new and efficient all-or-nothing disclosure of secrets protocol , 1998 .

[13]  Eyal Kushilevitz,et al.  Private information retrieval , 1998, JACM.

[14]  Rafail Ostrovsky,et al.  One-Way Trapdoor Permutations Are Sufficient for Non-trivial Single-Server Private Information Retrieval , 2000, EUROCRYPT.

[15]  Jaikumar Radhakrishnan,et al.  Better lower bounds for locally decodable codes , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.

[16]  Aggelos Kiayias,et al.  Secure Games with Polynomial Expressions , 2001, ICALP.

[17]  Yuval Ishai,et al.  Selective private function evaluation with applications to private statistics , 2001, PODC '01.

[18]  Jonathan Katz,et al.  On the efficiency of local decoding procedures for error-correcting codes , 2000, STOC '00.

[19]  Joan Feigenbaum,et al.  Hiding Instances in Multioracle Queries , 1990, STACS.

[20]  Amos Beimel,et al.  Robust Information-Theoretic Private Information Retrieval , 2002, SCN.

[21]  Luca Trevisan,et al.  Lower bounds for linear locally decodable codes and private information retrieval , 2002, Proceedings 17th IEEE Annual Conference on Computational Complexity.

[22]  Andris Ambainis,et al.  On Lower Bounds for the Communication Complexity of Private Information Retrieval ∗ , 2000 .

[23]  Yuval Ishai,et al.  Improved upper bounds on information-theoretic private information retrieval , 1999, STOC 1999.

[24]  Yuval Ishai,et al.  Information-Theoretic Private Information Retrieval: A Unified Construction , 2001, ICALP.

[25]  Moni Naor,et al.  Communication preserving protocols for secure function evaluation , 2001, STOC '01.

[26]  Joan Feigenbaum,et al.  Secure Multiparty Computation of Approximations , 2001, ICALP.