Skip to main content

Constant-Round Private Database Queries

  • Conference paper
Automata, Languages and Programming (ICALP 2007)

Part of the book series: Lecture Notes in Computer Science ((LNTCS,volume 4596))

Included in the following conference series:

Abstract

We consider several private database query problems. The starting point of this work is the element rank problem: the server holds a database of n integers, and the user an integer q; the user wishes to find out how many database records are smaller than q, without revealing q; nothing else about the database should be disclosed. We show a non-interactive communication-efficient solution to this problem. We then use it to solve more complex private database queries: range queries, range queries in plane and higher-dimensional generalizations of element rank. We also show an improved solution to the k th ranked element problem [1], and a solution to private keyword search [9] using weaker assumptions than those of [9]. All our solutions assume semi-honest adversarial behaviour.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Chapter
USD 29.95
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
eBook
USD 84.99
Price excludes VAT (USA)
  • Available as PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 109.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Preview

Unable to display preview. Download preview PDF.

Unable to display preview. Download preview PDF.

References

  1. Aggarwal, G., Mishra, N., Pinkas, B.: Secure computation of the k th-ranked element. In: Proc. of Eurocrypt (2004)

    Google Scholar 

  2. Aiello, B., Ishai, Y., Reingold, O.: Priced oblivious transfer: How to sell digital goods. In: Proc. of Eurocrypt (2001)

    Google Scholar 

  3. Cachin, C., Camenisch, J., Kilian, J., Mueller, J.: One-round secure computation and secure autonomous mobile agents. In: Welzl, E., Montanari, U., Rolim, J.D.P. (eds.) ICALP 2000. LNCS, vol. 1853, pp. 512–523. Springer, London, UK (2000)

    Chapter  Google Scholar 

  4. Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: Proc. of Eurocrypt, pp. 402–414 (1999)

    Google Scholar 

  5. Chang, Y.-C.: Single database private information retrieval with logarithmic communication. Cryptology ePrint Archive, Report 2004/036 (2004)

    Google Scholar 

  6. Chor, B., Gilboa, N., Naor, M.: Private information retrieval by keywords. Technical Report TR CS0917, Department of Computer Science, Technion (1997)

    Google Scholar 

  7. Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: Proc. of FOCS, pp. 41–50 (1995)

    Google Scholar 

  8. Dedić, N., Reyzin, L., Russell, S.: Unpublished manuscript

    Google Scholar 

  9. Freedman, M.J., Ishai, Y., Pinkas, B., Reingold, O.: Keyword search and oblivious pseudorandom functions. In: Kilian, J. (ed.) TCC 2005. LNCS, vol. 3378, pp. 303–324. Springer, Heidelberg (2005)

    Google Scholar 

  10. Gertner, Y., Ishai, Y., Kushilevitz, E., Malkin, T.: Protecting data privacy in private information retrieval schemes. In: Proc. ACM STOC, ACM Press, New York (1998)

    Google Scholar 

  11. Goldreich, O.: Foundations of cryptography, vol. 2 (2004)

    Google Scholar 

  12. Goldreich, O., Micali, S., Wigderson, A.: How to play any mental game or a completeness theorem for protocols with honest majority. In: Proceedings of 19th Annual ACM Symposium on Theory of Computing, pp. 218–229. ACM Press, New York (1987)

    Google Scholar 

  13. Ishai, Y., Paskin, A.: Evaluating branching programs on encrypted data. In: Vadhan, S.P. (ed.) TCC 2007. LNCS, vol. 4392, Springer, Heidelberg (to appear)

    Chapter  Google Scholar 

  14. Kushilevitz, E., Ostrovsky, R.: Replication is not needed: Single database, computationally-private information retrieval. In: Proc. of FOCS, pp. 364–373 (1997)

    Google Scholar 

  15. Lindell, Y., Pinkas, B.: A proof of Yao’s protocol for secure two-party computation. Cryptology ePrint Archive, Report 2004/175 (2004)

    Google Scholar 

  16. Lipmaa, H.: An oblivious transfer protocol with log-squared communication. In: Zhou, J., Lopez, J., Deng, R.H., Bao, F. (eds.) ISC 2005. LNCS, vol. 3650, pp. 314–328. Springer, Heidelberg (2005)

    Google Scholar 

  17. Naor, M., Nissim, K.: Communication preserving protocols for secure function evaluation. In: pot 33rd STOC, pp. 590–599 (2001)

    Google Scholar 

  18. Naor, M., Pinkas, B.: Oblivious transfer and polynomial evaluation. In: Proc. ACM STOC, ACM Press, New York (1999)

    Google Scholar 

  19. Ostrovsky, R., Skeith, W.E.: Private searching on streaming data. In: Shoup, V. (ed.) CRYPTO 2005. LNCS, vol. 3621, pp. 223–240. Springer, Heidelberg (2005)

    Google Scholar 

  20. Rabin, M.O.: How to exchange secrets by oblivious transfer. technical report tech. In: Technical Report Tech. Memo TR-81 (1981)

    Google Scholar 

  21. Sander, T., Young, A., Yung, M.: Non-interactive cryptocomputing for NC 1. In: IEEE Symposium on Foundations of Computer Science, pp. 554–567. IEEE Computer Society Press, Los Alamitos (1999)

    Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Editor information

Lars Arge Christian Cachin Tomasz Jurdziński Andrzej Tarlecki

Rights and permissions

Reprints and permissions

Copyright information

© 2007 Springer-Verlag Berlin Heidelberg

About this paper

Cite this paper

Dedic, N., Mohassel, P. (2007). Constant-Round Private Database Queries. In: Arge, L., Cachin, C., Jurdziński, T., Tarlecki, A. (eds) Automata, Languages and Programming. ICALP 2007. Lecture Notes in Computer Science, vol 4596. Springer, Berlin, Heidelberg. https://doi.org/10.1007/978-3-540-73420-8_24

Download citation

  • DOI: https://doi.org/10.1007/978-3-540-73420-8_24

  • Publisher Name: Springer, Berlin, Heidelberg

  • Print ISBN: 978-3-540-73419-2

  • Online ISBN: 978-3-540-73420-8

  • eBook Packages: Computer ScienceComputer Science (R0)

Publish with us

Policies and ethics