Skip to main content

A Novel Tamper Evident Single Database Information-Theoretic Private Information Retrieval for User Privacy Applications

  • Conference paper
  • First Online:
Information Security and Cryptology – ICISC 2018 (ICISC 2018)

Part of the book series: Lecture Notes in Computer Science ((LNSC,volume 11396))

Included in the following conference series:

Abstract

Providing perfect privacy to the user against analytics enabled trusted-but-curious type of database server during private information retrieval has gained major attention. The major problem with the existing user privacy preserving information retrieval methods is that either server has adopted its own privacy preserving policy (i.e., user privacy is guaranteed through the server privacy policy) or user has conveyed to use intractability assumption based user privacy preserving techniques. Due to this, user privacy is not completely assured till date. We have successfully constructed a perfect user privacy preserving information retrieval scheme in a single database setting called sitPIR using the concept of Private Information Retrieval (PIR). In the proposed scheme, the identically distributed \(\mathcal {O}\)(5 log N) bits query exhibit perfect privacy where N is the RSA composite. Note that the proposed scheme preserves user privacy (i.e., user interest) using an information-theoretic query against the curious server and preserves data privacy through \(\mathcal {O}(o(n)+ 2\text { log }N)\) response bits against computationally bounded intermediate adversary using Quadratic Residuosity Assumption (QRA) where n is the database size. We have also extended the proposed scheme to a tamper-evident single database information-theoretic Private Block Retrieval (PBR) scheme called sitPBR.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 39.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 54.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

References

  1. Aguilar-Melchor, C., Barrier, J., Fousse, L., Killijian, M.-O.: Xpir: private information retrieval for everyone. Cryptology ePrint Archive, Report 2014/1025 (2014). https://eprint.iacr.org/2014/1025

  2. Beimel, A., Ishai, Y., Kushilevitz, E.: General constructions for information-theoretic private information retrieval. J. Comput. Syst. Sci. 71(2), 213–247 (2005)

    Article  MathSciNet  Google Scholar 

  3. Beimel, A., Ishai, Y., Malkin, T.: Reducing the servers computation in private information retrieval: PIR with preprocessing. In: 20th Annual International Cryptology Conference Advances in Cryptology - CRYPTO 2000, Santa Barbara, California, USA, pp. 55–73 (2000)

    Google Scholar 

  4. Beimel, A., Stahl, Y.: Robust information-theoretic private information retrieval. J. Crypt. 20(3), 295–321 (2007)

    Article  MathSciNet  Google Scholar 

  5. Chor, B., Gilboa, N., Naor, M.: Private information retrieval by keywords. Cryptology ePrint Archive, Report 1998/003 (1998). http://eprint.iacr.org/1998/003

  6. Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Stern, J. (ed.) EUROCRYPT 1999. LNCS, vol. 1592, pp. 402–414. Springer, Heidelberg (1999). https://doi.org/10.1007/3-540-48910-X_28

    Chapter  Google Scholar 

  7. Canetti, R., Holmgren, J., Richelson, S.: Towards doubly efficient private information retrieval. Cryptology ePrint Archive, Report 2017/568 (2017). https://eprint.iacr.org/2017/568

  8. Chakrabarti, A., Shubina, A.: Nearly private information retrieval. In: Kučera, L., Kučera, A. (eds.) MFCS 2007. LNCS, vol. 4708, pp. 383–393. Springer, Heidelberg (2007). https://doi.org/10.1007/978-3-540-74456-6_35

    Chapter  Google Scholar 

  9. Chang, Y.-C.: Single database private information retrieval with logarithmic communication. In: Wang, H., Pieprzyk, J., Varadharajan, V. (eds.) ACISP 2004. LNCS, vol. 3108, pp. 50–61. Springer, Heidelberg (2004). https://doi.org/10.1007/978-3-540-27800-9_5

    Chapter  Google Scholar 

  10. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: Proceedings of the 36th FOCS, FOCS 1995, pp. 41–50. IEEE Computer Society (1995)

    Google Scholar 

  11. Chor, B., Gilboa, N.: Computationally private information retrieval (extended abstract). In: Proceedings of 29th STOC, STOC 1997, pp. 304–313. ACM (1997)

    Google Scholar 

  12. Chor, B., Kushilevitz, E., Goldreich, O., Sudan, M.: Private information retrieval. J. ACM 45(6), 965–981 (1998)

    Article  MathSciNet  Google Scholar 

  13. Freeman, D.M., Goldreich, O., Kiltz, E., Rosen, A., Segev, G.: More constructions of lossy and correlation-secure trapdoor functions. Cryptology ePrint Archive, Report 2009/590 (2009). http://eprint.iacr.org/2009/590

  14. Gentry, C., Ramzan, Z.: Single-database private information retrieval with constant communication rate. In: Caires, L., Italiano, G.F., Monteiro, L., Palamidessi, C., Yung, M. (eds.) ICALP 2005. LNCS, vol. 3580, pp. 803–815. Springer, Heidelberg (2005). https://doi.org/10.1007/11523468_65

    Chapter  Google Scholar 

  15. Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. In STOC 1998, pp. 151–160. ACM (1998)

    Google Scholar 

  16. Goldberg, I.: Improving the robustness of private information retrieval. In: IEEE Symposium on Security and Privacy, pp. 131–148 (2007)

    Google Scholar 

  17. Groth, J., Kiayias, A., Lipmaa, H.: Multi-query computationally-private information retrieval with constant communication rate. In: Nguyen, P.Q., Pointcheval, D. (eds.) PKC 2010. LNCS, vol. 6056, pp. 107–123. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-13013-7_7

    Chapter  Google Scholar 

  18. Ishai, Y., Kushilevitz, E., Ostrovsky, R., Sahai, A.: Cryptography from anonymity. In: Proceedings of 47th FOCS, FOCS 2006, pp. 239–248. IEEE Computer Society (2006)

    Google Scholar 

  19. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: single database, computationally-private information retrieval. In: Proceedings of 38th FOCS, FOCS 1997, p. 364. IEEE Computer Society (1997)

    Google Scholar 

  20. Kushilevitz, E., Ostrovsky, R.: One-way trapdoor permutations are sufficient for non-trivial single-server private information retrieval. In: Preneel, B. (ed.) EUROCRYPT 2000. LNCS, vol. 1807, pp. 104–121. Springer, Heidelberg (2000). https://doi.org/10.1007/3-540-45539-6_9

    Chapter  Google Scholar 

  21. Lipmaa, H.: An oblivious transfer protocol with log-squared communication. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 314–328. Springer, Heidelberg (2005). https://doi.org/10.1007/11556992_23

    Chapter  Google Scholar 

  22. Lipmaa, H.: First CPIR protocol with data-dependent computation. In: Lee, D., Hong, S. (eds.) ICISC 2009. LNCS, vol. 5984, pp. 193–210. Springer, Heidelberg (2010). https://doi.org/10.1007/978-3-642-14423-3_14

    Chapter  Google Scholar 

  23. Liu, T., Vaikuntanathan, V.: On basing private information retrieval on NP-hardness. In: Kushilevitz, E., Malkin, T. (eds.) TCC 2016. LNCS, vol. 9562, pp. 372–386. Springer, Heidelberg (2016). https://doi.org/10.1007/978-3-662-49096-9_16

    Chapter  Google Scholar 

  24. Aguilar-Melchor, C., Gaborit, P.: A lattice-based computationally-efficient private information retrieval protocol (2007)

    Google Scholar 

  25. Trostle, J., Parrish, A.: Efficient computationally private information retrieval from anonymity or trapdoor groups. In: Burmester, M., Tsudik, G., Magliveras, S., Ilić, I. (eds.) ISC 2010. LNCS, vol. 6531, pp. 114–128. Springer, Heidelberg (2011). https://doi.org/10.1007/978-3-642-18178-8_10

    Chapter  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Radhakrishna Bhat .

Editor information

Editors and Affiliations

Rights and permissions

Reprints and permissions

Copyright information

© 2019 Springer Nature Switzerland AG

About this paper

Check for updates. Verify currency and authenticity via CrossMark

Cite this paper

Bhat, R., Sunitha, N.R. (2019). A Novel Tamper Evident Single Database Information-Theoretic Private Information Retrieval for User Privacy Applications. In: Lee, K. (eds) Information Security and Cryptology – ICISC 2018. ICISC 2018. Lecture Notes in Computer Science(), vol 11396. Springer, Cham. https://doi.org/10.1007/978-3-030-12146-4_19

Download citation

  • DOI: https://doi.org/10.1007/978-3-030-12146-4_19

  • Published:

  • Publisher Name: Springer, Cham

  • Print ISBN: 978-3-030-12145-7

  • Online ISBN: 978-3-030-12146-4

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics