Skip to main content

A Random Server Model for Private Information Retrieval

How to Achieve Information Theoretic PIR Avoiding Database Replication

  • Conference paper
  • First Online:
Randomization and Approximation Techniques in Computer Science (RANDOM 1998)

Part of the book series: Lecture Notes in Computer Science ((LNCS,volume 1518))

Abstract

Private information retrieval (PIR) schemes enable users to obtain information from databases while keeping their queries secret from the database managers.We propose a new model for PIR, utilizing auxiliary random servers to provide privacy services for database access. In this model, prior to any on-line communicationwhere users request queries, the database engages in an initial preprocessing setup stage with the random servers. Using this model we achieve the first PIR information theoretic solution inwhich the database does not need to give away its data to be replicated, and with minimal on-line computation cost for the database.This solves privacy and efficiency problems inherent to all previous solutions.

In particular, all previous information theoretic PIR schemes required multiple replications of the database into separate entitieswhich are not allowed to communicate with each other; and in all previous schemes (including ones which do not achieve information theoretic security), the amount of computation performed by the database on-line for every query is at least linear in the size of the database. In contrast, in our solutions the database does not give away its contents to any other entity; and after the initial setup stage which costs at most O(n log n) in computation, the database needs to perform only O(1) amount of computation to answer questions of users on-line. All the extra on-line computation is done by the auxiliary random servers.

An earlier version of this work appears asMIT technical reportMIT-LCS-TR-715. This work was done with the support of DARPA grant DABT63-96-C-0018.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. M. Abadi, J. Feigenbaum, J. Kilian. On Hiding Information from an Oracle. JCSS, 39:1, 1989.

    Google Scholar 

  2. N. Adam, J. Wortmann. Security ControlMethods for Statistical Databases: a comparative study, ACM Computing Surveys, 21(1989).

    Google Scholar 

  3. A. Ambainis. Upper bound on the communication complexity of private information retrieval. ICALP 97.

    Google Scholar 

  4. D. Beaver, J. Feigenbaum. Hiding instances in Multioracle Queries. STACS, 1990.

    Google Scholar 

  5. D. Beaver, J. Feigenbaum, J. Kilian, P. Rogaway. Security with Low Communication Overhead. CRYPTO 1990.

    Google Scholar 

  6. M. Ben-Or, S. Goldwasser, A. Wigderson. Completeness Theorems for Non-Cryptographic Fault-Tolerant Distributed Computation. STOC 1988.

    Google Scholar 

  7. D. Beaver. Commodity Based Cryptography. STOC 1997.

    Google Scholar 

  8. D. Chaum, C. Crepeau, I. Damgaard. Multiparty Unconditionally Secure Protocols. STOC 1988.

    Google Scholar 

  9. B. Chor, N. Gilboa. Computationally Private Information Retrieval. STOC 1997.

    Google Scholar 

  10. B. Chor, O. Goldreich, E. Kushilevitz, M. Sudan. Private Information Retrieval. FOCS 1995.

    Google Scholar 

  11. Y. Gertner, Y. Ishai, E. Kushilevitz, T. Malkin. Protecting Data Privacy in Private Information Retrieval Schemes. STOC 1998.

    Google Scholar 

  12. O. Goldreich, S. Micali, A. Wigderson. How to Solve any Protocol Problem. STOC 1987.

    Google Scholar 

  13. E. Kushilevitz. Privacy and Communication Complexity. FOCS 1989.

    Google Scholar 

  14. E. Kushilevitz, R. Ostrovsky. Replication is Not Needed: Single Database, Computationally-Private Information Retrieval. FOCS 1997

    Google Scholar 

  15. R. Ostrovksy, V. Shoup. Private Information Storage. STOC 1997.

    Google Scholar 

  16. P. Tendick, and N. Natloff. A modified Random Perturbation Method for Database Security. ACM Transactions on Database Systems, 19:1, pp.47–63, 1994.

    Article  Google Scholar 

  17. A. C. Yao. Protocols for Secure Computations. FOCS 1982.

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 1998 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Gertner, Y., Goldwasser, S., Malkin, T. (1998). A Random Server Model for Private Information Retrieval. In: Luby, M., Rolim, J.D.P., Serna, M. (eds) Randomization and Approximation Techniques in Computer Science. RANDOM 1998. Lecture Notes in Computer Science, vol 1518. Springer, Berlin, Heidelberg. https://doi.org/10.1007/3-540-49543-6_17

Download citation

  • DOI: https://doi.org/10.1007/3-540-49543-6_17

  • Published:

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-65142-0

  • Online ISBN: 978-3-540-49543-7

  • eBook Packages: Springer Book Archive

Publish with us

Policies and ethics