skip to main content
research-article
Free Access

Private information retrieval

Published:01 April 2010Publication History
Skip Abstract Section

Abstract

Cryptographic protocols safeguard the privacy of user queries to public databases.

References

  1. Ambainis, A. Upper bound on the communication complexity of private information retrieval. In Proceedings of the Automata, Languages and Programming, 24th International Colloquium LNCS 1256 (Bologna, Italy, July 7--11). Springer, 1997, 401--407. Google ScholarGoogle ScholarDigital LibraryDigital Library
  2. Babai, L., Fortnow, L., Levin, L., and Szegedy, M. Checking computations in polylogarithmic time. In Proceedings of the 23rd Annual ACM Symposium on Theory of Computing (New Orleans, LA, May 5--8). ACM Press, New York, 1991, 21--31. Google ScholarGoogle ScholarDigital LibraryDigital Library
  3. Beimel, A., Ishai, Y., and Kushilevitz, E. General constructions for information-theoretic private information retrieval. Journal of Computer and System Sciences 71, 2 (2005), 213--247. Google ScholarGoogle ScholarDigital LibraryDigital Library
  4. Beimel, A., Ishai, Y., Kushilevitz, E., and Raymond, J.F. Breaking the O (n1/(2k−1)) barrier for information-theoretic private information retrieval. In Proceedings of the 43rd Symposium on Foundations of Computer Science (Vancouver, B.C., Nov. 16--19). IEEE Computer Society, 2002, 261--270. Google ScholarGoogle ScholarDigital LibraryDigital Library
  5. Beimel, A., Ishai, Y., and Malkin, T. Reducing the servers' computation in private information retrieval: PIR with preprocessing. In Proceedings of the 20th Annual International Cryptology Conference LNCS 1880 (Santa Barbara, CA, Aug. 20--24). Springer, 2000, 55--73. Google ScholarGoogle ScholarDigital LibraryDigital Library
  6. Cachin, C., Micali, S., and Stadler, M. Computationally private information retrieval with polylogarithmic communication. In Proceedings of the International Conference on the Theory and Application of Cryptographic Techniques LNCS 1592 (Prague, Czech Republic, May 2--6). Springer, 1999, 402--414. Google ScholarGoogle ScholarDigital LibraryDigital Library
  7. Chor, B., Goldreich, O., Kushilevitz, E., and Sudan, M. Private information retrieval. Journal of the ACM 45, 6 (1998), 965--981. Google ScholarGoogle ScholarDigital LibraryDigital Library
  8. Efremenko, K. 3-query locally decodable codes of subexponential length. In Proceedings of the 41st Annual ACM Symposium on Theory of Computing (Bethesda, MD, May 31--June 2). ACM Press, New York, 2009, 39--44. Google ScholarGoogle ScholarDigital LibraryDigital Library
  9. Gasarch, W. Web page on private information retrieval; http://www.cs.umd.edu/gasarch/pir/pir.htmlGoogle ScholarGoogle Scholar
  10. Gentry, C. and Ramzan, Z. Single-database private information retrieval with constant communication rate. In Proceedings of the 32nd International Colloquium on Automata, Languages and Programming LNCS 3580 (Lisbon, Portugal, July 11--15). Springer, 2005, 803--815. Google ScholarGoogle ScholarDigital LibraryDigital Library
  11. Ishai, Y., Kushilevitz, E., Ostrovsky, R., and Sahai, A. Batch codes and their applications. In Proceedings of the 36th Annual ACM Symposium on Theory of Computing (Chicago, June 13--16). ACM Press, New York, 2004, 262--271. Google ScholarGoogle ScholarDigital LibraryDigital Library
  12. Itoh, T. and Suzuki, Y. New constructions for query-efficient locally decodable codes of subexponential length. IEICE Transactions on Information and Systems E93-D, 2 (2010), 263--270.Google ScholarGoogle Scholar
  13. Katz, J. and Trevisan, L. On the efficiency of local decoding procedures for error-correcting codes. In Proceedings of the 32nd Annual ACM Symposium on Theory of Computing (Portland, OR, May 21--23). ACM Press, New York, 2000, 80--86. Google ScholarGoogle ScholarDigital LibraryDigital Library
  14. Kerenidis, I. and de Wolf, R. Exponential lower bound for 2-query locally decodable codes via a quantum argument. Journal of Computer and System Sciences 69, 3 (2004), 395--420. Google ScholarGoogle ScholarDigital LibraryDigital Library
  15. Kushilevitz, E. and Ostrovsky, R. Replication is not needed: Single-database computationally private information. In Proceedings of the 38th Annual Symposium on Foundations of Computer Science (Miami Beach, FL, Oct. 19--22). IEEE Computer Society, 1997, 364--373. Google ScholarGoogle ScholarDigital LibraryDigital Library
  16. Lipmaa, H. An oblivious transfer protocol with log-squared communication. In Proceedings of the 11th International Conference on Information Security LNCS 5222 (Taipei, Sept. 15--18). Springer, 2008, 314--328. Google ScholarGoogle ScholarDigital LibraryDigital Library
  17. Ostrovsky, R. and Sketch, W.E. III A survey of single database private information retrieval: Techniques and applications. In Proceedings of the 10th International Conference on Practice and Theory in Public-Key Cryptography LNCS 4450 (Beijing, Apr. 16--20). Springer, 2007, 393--411. Google ScholarGoogle ScholarDigital LibraryDigital Library
  18. Raghavendra, P. A Note on Yekhanin's Locally Decodable Codes Technical Report TR07-016. Electronic Colloquium on Computational Complexity, 2007.Google ScholarGoogle Scholar
  19. Sudan, M. Efficient Checking of Polynomials and Proofs and the Hardness of Approximation Problems. Ph.D. thesis, University of California, Berkeley, 1992. Google ScholarGoogle ScholarDigital LibraryDigital Library
  20. Trevisan, L. Some applications of coding theory in computational complexity. Quaderni di Matematica 13 (2004), 347--424.Google ScholarGoogle Scholar
  21. Wehner, S. and de Wolf, R. Improved lower bounds for locally decodable codes and private information retrieval. In Proceedings of the 32nd International Colloquium on Automata, Languages, and Programming LNCS 3580 (Lisbon, Portugal, July 11--15). Springer, 2005, 1424--1436. Google ScholarGoogle ScholarDigital LibraryDigital Library
  22. Woodruff, D. New Lower Bounds for General Locally Decodable Codes Technical Report TR07-006. Electronic Colloquium on Computational Complexity, 2007.Google ScholarGoogle Scholar
  23. Woodruff, D and Yekhanin, S. A geometric approach to information theoretic private information retrieval. SIAM Journal on Computing 47, 4 (2007), 1046--1056. Google ScholarGoogle ScholarDigital LibraryDigital Library
  24. Yekhanin, S. Towards 3-query locally decodable codes of subexponential length. Journal of the ACM 55, 1 (2008), 1--14. Google ScholarGoogle ScholarDigital LibraryDigital Library
  25. Yekhanin, S. Locally Decodable Codes and Private Information Retrieval Schemes. Ph.D. thesis. Massachusetts Institute of Technology, Cambridge, MA, 2007; http://research.microsoft.com/en-us/um/people/yekhanin/Papers/phdthesis.pdf Google ScholarGoogle ScholarDigital LibraryDigital Library

Index Terms

  1. Private information retrieval

                Recommendations

                Comments

                Login options

                Check if you have access through your login credentials or your institution to get full access on this article.

                Sign in

                Full Access

                • Published in

                  cover image Communications of the ACM
                  Communications of the ACM  Volume 53, Issue 4
                  April 2010
                  131 pages
                  ISSN:0001-0782
                  EISSN:1557-7317
                  DOI:10.1145/1721654
                  Issue’s Table of Contents

                  Copyright © 2010 ACM

                  Permission to make digital or hard copies of all or part of this work for personal or classroom use is granted without fee provided that copies are not made or distributed for profit or commercial advantage and that copies bear this notice and the full citation on the first page. Copyrights for components of this work owned by others than ACM must be honored. Abstracting with credit is permitted. To copy otherwise, or republish, to post on servers or to redistribute to lists, requires prior specific permission and/or a fee. Request permissions from [email protected]

                  Publisher

                  Association for Computing Machinery

                  New York, NY, United States

                  Publication History

                  • Published: 1 April 2010

                  Permissions

                  Request permissions about this article.

                  Request Permissions

                  Check for updates

                  Qualifiers

                  • research-article
                  • Popular
                  • Refereed

                PDF Format

                View or Download as a PDF file.

                PDF

                eReader

                View online with eReader.

                eReader

                HTML Format

                View this article in HTML Format .

                View HTML Format