Skip to main content
Erschienen in: International Journal of Information Security 1/2024

26.09.2023 | Regular contribution

On private information retrieval supporting range queries

verfasst von: Junichiro Hayata, Jacob C. N. Schuldt, Goichiro Hanaoka, Kanta Matsuura

Erschienen in: International Journal of Information Security | Ausgabe 1/2024

Einloggen

Aktivieren Sie unsere intelligente Suche, um passende Fachinhalte oder Patente zu finden.

search-config
loading …

Abstract

Private information retrieval (PIR) allows a client to retrieve data from a database without the database server learning what data are being retrieved. Although many PIR schemes have been proposed in the literature, almost all of these focus on retrieval of a single database element, and do not consider more flexible retrieval queries such as basic range queries. Furthermore, while practically-oriented database schemes aiming at providing flexible and privacy-preserving queries have been proposed, to the best of our knowledge, no formal treatment of range queries has been considered for these. In this paper, we firstly highlight that a simple extension of the standard PIR security notion to range queries is insufficient in many usage scenarios, and propose a stronger security notion aimed at addressing this. We then show a simple generic construction of a PIR scheme meeting our stronger security notion, and propose a more efficient direct construction based on function secret sharing—while the former has a round complexity logarithmic in the size of the database, the round complexity of the latter is constant. After that, we report on the practical performance of our direct construction. Finally, we extend the results to the case of multi-dimensional databases and show the construction of PIR scheme supporting multi-dimensional range queries. The communication round complexity of our scheme is \(O(k\log n)\) in worst case, where n is the size of database and k is the number of elements retrieved by the query.

Sie haben noch keine Lizenz? Dann Informieren Sie sich jetzt über unsere Produkte:

Springer Professional "Technik"

Online-Abonnement

Mit Springer Professional "Technik" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 390 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Maschinenbau + Werkstoffe




 

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft+Technik"

Online-Abonnement

Mit Springer Professional "Wirtschaft+Technik" erhalten Sie Zugriff auf:

  • über 102.000 Bücher
  • über 537 Zeitschriften

aus folgenden Fachgebieten:

  • Automobil + Motoren
  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Elektrotechnik + Elektronik
  • Energie + Nachhaltigkeit
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Maschinenbau + Werkstoffe
  • Versicherung + Risiko

Jetzt Wissensvorsprung sichern!

Springer Professional "Wirtschaft"

Online-Abonnement

Mit Springer Professional "Wirtschaft" erhalten Sie Zugriff auf:

  • über 67.000 Bücher
  • über 340 Zeitschriften

aus folgenden Fachgebieten:

  • Bauwesen + Immobilien
  • Business IT + Informatik
  • Finance + Banking
  • Management + Führung
  • Marketing + Vertrieb
  • Versicherung + Risiko




Jetzt Wissensvorsprung sichern!

Fußnoten
1
This was measured using the variable packet size of the ping command.
 
Literatur
1.
Zurück zum Zitat Hayata, J., Schuldt, J.C.N., Hanaoka, G., Matsuura, K.: On private information retrieval supporting range queries. In: ESORICS (2), pp. 674–694 (2020) Hayata, J., Schuldt, J.C.N., Hanaoka, G., Matsuura, K.: On private information retrieval supporting range queries. In: ESORICS (2), pp. 674–694 (2020)
2.
Zurück zum Zitat Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: FOCS, pp. 41–50 (1995) Chor, B., Goldreich, O., Kushilevitz, E., Sudan, M.: Private information retrieval. In: FOCS, pp. 41–50 (1995)
3.
Zurück zum Zitat Kushilevitz, E., Ostrovsky, R.: Replication is NOT needed: SINGLE database, computationally-private information retrieval. In: FOCS, pp. 364–373 (1997) Kushilevitz, E., Ostrovsky, R.: Replication is NOT needed: SINGLE database, computationally-private information retrieval. In: FOCS, pp. 364–373 (1997)
4.
Zurück zum Zitat Dvir, Z., Gopi, S.: 2-Server PIR with sub-polynomial communication. In: STOC, pp. 577–584 (2015) Dvir, Z., Gopi, S.: 2-Server PIR with sub-polynomial communication. In: STOC, pp. 577–584 (2015)
5.
Zurück zum Zitat Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: EUROCRYPT, pp. 402–414 (1999) Cachin, C., Micali, S., Stadler, M.: Computationally private information retrieval with polylogarithmic communication. In: EUROCRYPT, pp. 402–414 (1999)
6.
Zurück zum Zitat Dong, C., Chen, L.: A fast single server private information retrieval protocol with low communication cost. In: ESORICS (1), pp. 380–399 (2014) Dong, C., Chen, L.: A fast single server private information retrieval protocol with low communication cost. In: ESORICS (1), pp. 380–399 (2014)
7.
Zurück zum Zitat Hore, B., Mehrotra, S., Tsudik, G.: A privacy-preserving index for range queries. In: VLDB, pp. 720–731 (2004) Hore, B., Mehrotra, S., Tsudik, G.: A privacy-preserving index for range queries. In: VLDB, pp. 720–731 (2004)
8.
Zurück zum Zitat Kamara, S., Moataz, T.: SQL on structurally-encrypted databases. In: ASIACRYPT (1), pp. 149–180 (2018) Kamara, S., Moataz, T.: SQL on structurally-encrypted databases. In: ASIACRYPT (1), pp. 149–180 (2018)
9.
Zurück zum Zitat Cash, D., Grubbs, P., Perry, J., Ristenpart, T.: Leakage-abuse attacks against searchable encryption. In: ACM Conference on Computer and Communications Security, pp. 668–679 (2015) Cash, D., Grubbs, P., Perry, J., Ristenpart, T.: Leakage-abuse attacks against searchable encryption. In: ACM Conference on Computer and Communications Security, pp. 668–679 (2015)
10.
Zurück zum Zitat Kellaris, G., Kollios, G., Nissim, K., O’Neill, A.: Generic attacks on secure outsourced databases. In: ACM Conference on Computer and Communications Security, pp. 1329–1340 (2016) Kellaris, G., Kollios, G., Nissim, K., O’Neill, A.: Generic attacks on secure outsourced databases. In: ACM Conference on Computer and Communications Security, pp. 1329–1340 (2016)
11.
Zurück zum Zitat Grubbs, P., Lacharité, M.-S., Minaud, B., Paterson, K.G.: Pump up the volume: practical database reconstruction from volume leakage on range queries. In: ACM Conference on Computer and Communications Security, pp. 315–331 (2018) Grubbs, P., Lacharité, M.-S., Minaud, B., Paterson, K.G.: Pump up the volume: practical database reconstruction from volume leakage on range queries. In: ACM Conference on Computer and Communications Security, pp. 315–331 (2018)
12.
Zurück zum Zitat Gui, Z., Johnson, O., Warinschi, B.: Encrypted databases: new volume attacks against range queries. In: ACM Conference on Computer and Communications Security, pp. 361–378 (2019) Gui, Z., Johnson, O., Warinschi, B.: Encrypted databases: new volume attacks against range queries. In: ACM Conference on Computer and Communications Security, pp. 361–378 (2019)
13.
Zurück zum Zitat Wang, F., Yun, C., Goldwasser, S., Vaikuntanathan, V., Zaharia, M.: Splinter: practical private queries on public data. In: NSDI, pp. 299–313 (2017) Wang, F., Yun, C., Goldwasser, S., Vaikuntanathan, V., Zaharia, M.: Splinter: practical private queries on public data. In: NSDI, pp. 299–313 (2017)
14.
Zurück zum Zitat Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing. In: EUROCRYPT (2), pp. 337–367 (2015) Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing. In: EUROCRYPT (2), pp. 337–367 (2015)
15.
Zurück zum Zitat Li, J., Omiecinski, E.: Efficiency and security trade-off in supporting range queries on encrypted databases. In: DBSec, pp. 69–83 (2005) Li, J., Omiecinski, E.: Efficiency and security trade-off in supporting range queries on encrypted databases. In: DBSec, pp. 69–83 (2005)
16.
Zurück zum Zitat Chen, K., Kavuluru, R., Guo, S.: RASP: efficient multidimensional range query on attack-resilient encrypted databases. In: CODASPY, pp. 249–260 (2011) Chen, K., Kavuluru, R., Guo, S.: RASP: efficient multidimensional range query on attack-resilient encrypted databases. In: CODASPY, pp. 249–260 (2011)
17.
Zurück zum Zitat Sprenger, S., Schäfer, P., Leser, U.: Multidimensional range queries on modern hardware. In: SSDBM, pp. 4:1–4:12 (2018) Sprenger, S., Schäfer, P., Leser, U.: Multidimensional range queries on modern hardware. In: SSDBM, pp. 4:1–4:12 (2018)
18.
Zurück zum Zitat Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing: improvements and extensions. In: ACM Conference on Computer and Communications Security, pp. 1292–1303 (2016) Boyle, E., Gilboa, N., Ishai, Y.: Function secret sharing: improvements and extensions. In: ACM Conference on Computer and Communications Security, pp. 1292–1303 (2016)
19.
Zurück zum Zitat Chor, B., Gilboa, N., Naor, M.: Private information retrieval by keywords. In: IACR Cryptology ePrint Archive 1998, p. 3 (1998) Chor, B., Gilboa, N., Naor, M.: Private information retrieval by keywords. In: IACR Cryptology ePrint Archive 1998, p. 3 (1998)
20.
Zurück zum Zitat Tillem, G., Candan, Ömer M., Savas, E., Kaya, K.: Hiding access patterns in range queries using private information retrieval and ORAM. In: Financial Cryptography Workshops, pp. 253–270 (2016) Tillem, G., Candan, Ömer M., Savas, E., Kaya, K.: Hiding access patterns in range queries using private information retrieval and ORAM. In: Financial Cryptography Workshops, pp. 253–270 (2016)
21.
Zurück zum Zitat Groth, J., Kiayias, A., Lipmaa, H.: Multi-query computationally-private information retrieval with constant communication rate. In: Public Key Cryptography, pp. 107–123 (2010) Groth, J., Kiayias, A., Lipmaa, H.: Multi-query computationally-private information retrieval with constant communication rate. In: Public Key Cryptography, pp. 107–123 (2010)
22.
Zurück zum Zitat Dingledine, R., Mathewson, N., Syverson, P.F.: Tor: the second-generation onion router. In: USENIX Security Symposium, pp. 303–320 (2004) Dingledine, R., Mathewson, N., Syverson, P.F.: Tor: the second-generation onion router. In: USENIX Security Symposium, pp. 303–320 (2004)
23.
Zurück zum Zitat Swanson, C.M., Stinson, D.R.: Extended results on privacy against coalitions of users in user-private information retrieval protocols. Cryptogr. Commun. 7(4), 415–437 (2015)MathSciNetCrossRef Swanson, C.M., Stinson, D.R.: Extended results on privacy against coalitions of users in user-private information retrieval protocols. Cryptogr. Commun. 7(4), 415–437 (2015)MathSciNetCrossRef
Metadaten
Titel
On private information retrieval supporting range queries
verfasst von
Junichiro Hayata
Jacob C. N. Schuldt
Goichiro Hanaoka
Kanta Matsuura
Publikationsdatum
26.09.2023
Verlag
Springer Berlin Heidelberg
Erschienen in
International Journal of Information Security / Ausgabe 1/2024
Print ISSN: 1615-5262
Elektronische ISSN: 1615-5270
DOI
https://doi.org/10.1007/s10207-023-00743-6

Weitere Artikel der Ausgabe 1/2024

International Journal of Information Security 1/2024 Zur Ausgabe

Premium Partner