Skip to main content

Private Information Retrieval

  • Living reference work entry
  • First Online:
Encyclopedia of Database Systems
  • 34 Accesses

Definition

Private information retrieval (PIR) protocol allows a user to retrieve the i-th bit of an n-bit database, without revealing to the database server the value of i. A trivial solution is for the user to retrieve the entire database, but this approach may incur enormous communication cost. A good PIR protocol is expected to have considerably lower communication complexity. Private block retrieval (PBR) is a natural and more practical extension of PIR in which, instead of retrieving only a single bit, the user retrieves a block of bits from the database.

Historical Background

PIR was first introduced by Chor, Goldreich, Kushilevitz, and Sudan [4] in 1995 in a multi-server setting, where the user retrieves information from multiple database servers, each of which has a copy of the same database. To ensure user privacy in the multi-server setting, the servers must be trusted not to collude. In [4], Chor et al. have shown that if only a single database is used, nbits must be...

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

Institutional subscriptions

Recommended Reading

  1. Beimel A, Ishai Y. Information-theoretic private information retrieval: a unified construction. In: Proceedings of 28th international colloquium on automata, languages and programming; 2001. p. 912–26.

    Google Scholar 

  2. Cachin C, Micali S, Stadler M. Computationally private information retrieval with polylogarithmic communication. In: Proceedings of EUROCRYPT’99; 1999. p. 402–14.

    Google Scholar 

  3. Chang Y. Single database private information retrieval with logarithmic communication. In: Proceedings of 9th Australasian conference on information security and privacy; 2004. p. 50–61.

    Google Scholar 

  4. Chor B, Goldreich O, Kushilevitz E, Sudan M. Private information retrieval. In: Proceedings of 36th IEEE symposium on foundations of computer science; 1995. p. 41–51.

    Google Scholar 

  5. Chor B, Kushilevitz E, Goldreich O, Sudan M. Private information retrieval. J ACM. 1998;45(6) L965–81.

    Article  MathSciNet  MATH  Google Scholar 

  6. Damgard I, Jurik M. A generalisation. A simplification and some applications of Paillier’s probabilistic public-key system. In: Proceedings of PKC’01; 2001. p. 119–36.

    Google Scholar 

  7. Devet C, Goldberg I, Heninger N. Optimally robust private information retrieval. In: Proceedings of USENIX’12; 2012. p. 13–13.

    Google Scholar 

  8. Gasarch, W. A survey on private information retrieval. The Bulletin of the EATCS, 2004; 82:72–107.

    MathSciNet  MATH  Google Scholar 

  9. Gentry C. Fully homomorphic encryption using ideal lattices. In: Proceedings of STOC’09, 2009; p. 169–78.

    Google Scholar 

  10. Gentry C. Toward basing fully homomorphic encryption on worst-case hardness. In: Proceedings of CRYPTO’10; 2010. p. 116–37.

    Google Scholar 

  11. Gentry C, Ramzan Z. Single database private information retrieval with constant communication rate. In: Proceedings of ICALP’05; 2005. p. 803–15.

    Google Scholar 

  12. Goldreich, O. and Levin, LA. A hard-core predicate for all one-way functions. In: Proceedings of the twenty-first annual ACM symposium on theory of computing; 1989. p. 25–32.

    Google Scholar 

  13. Goldwasser S, Micali S. Probabilistic encryption. J Comput Syst Sci. 1984;28(2):270–99.

    Article  MathSciNet  MATH  Google Scholar 

  14. Kushilevitz E, Ostrovsky R. Replication is not needed: single database, computationally-private information retrieval. In: Proceedings of 38th annual IEEE symposium on the foundations of computer science; 1997. p. 364–73.

    Google Scholar 

  15. Kushilevitz E, Ostrovsky R. One-way trapdoor permutations are sufficient for non-trivial single-server private information retrieval. In: Proceedings of EUROCRYPT’00; 2000. p. 104–21.

    Google Scholar 

  16. Lipmaa H. An oblivious transfer protocol with log-squared communication. In: Proceedings of 8th information security conference; 2005. p. 314–28.

    Google Scholar 

  17. Lipmaa H. First CPIR protocol with data-dependent computation. In: Proceedings of ICISC’09; 2009 p. 193–210.

    Google Scholar 

  18. Lliev A, Smith SW. Protecting client privacy with trusted computing at the server. IEEE Secur Priv. 2005;3(2):20–28.

    Article  Google Scholar 

  19. Naor M, Pinkas B. Oblivious transfer with adaptive queries. In: Proceedings of CRYPTO’99; 1999. p. 791–91.

    Google Scholar 

  20. Naor M, Yung M. Universal one-way hash functions and their cryptographic applications. In: Proceedings of STOC’89; 1989. p. 33–43.

    Google Scholar 

  21. Ostrovsky R, Skeith WE III. Private searching on streaming data. In: Proceedings of Crypto’05; 2005. p. 223–40.

    Google Scholar 

  22. Ostovsky R, Skeith WE III. A survey of single-database PIR: Techniques and applications. In: Proceedings of PKC’07; 2007. p. 393–411.

    Google Scholar 

  23. Ostrovsky R, Skeith WE III. Private searching on streaming data. J Cryptol. 2007;20(4):397–430.

    Article  MathSciNet  MATH  Google Scholar 

  24. Paillier P. Public key cryptosystems based on composite degree residue classes. In: Proceedings of EUROCRYPT’99; 1999. p. 223–38.

    Google Scholar 

  25. Paulet R, Kaosar MG, Yi X, Bertino E. Privacy-preserving and content-protecting location based queries. In: Proceedings of ICDE’12; 2012. p. 44–53.

    Google Scholar 

  26. Paulet, R., Kaosar, MG., Yi, X. and Bertino, E. Privacy-preserving and content-protecting location based queries. IEEE transactions on knowledge and data engineering, 2014; 26(5):1200–10.

    Article  Google Scholar 

  27. Pohlig S, Hellman M. An improved algorithm for computing logarithms over GF(p) and its cryptographic significance. IEEE Trans Inf Theory. 1978;24(1):106–10.

    Article  MathSciNet  MATH  Google Scholar 

  28. Sion R, Carbunar B. On the computational practicality of private information retrieval. In: Proceedings of NDSS’07; 2007.

    Google Scholar 

  29. Wang S, Ding X, Deng RH, Bao F. Private information retrieval using trusted hardware. In: Proceedings of ESORICS’06; 2006. p. 49–64.

    Google Scholar 

  30. Yi X, Kaosar M, Paulet R, Bertino E. Single-database private information retrieval from fully homomorphic encryption. IEEE Trans Knowl Data Eng. 2013;25(5):1125–34.

    Article  Google Scholar 

Download references

Author information

Authors and Affiliations

Authors

Corresponding author

Correspondence to Xun Yi .

Editor information

Editors and Affiliations

Section Editor information

Rights and permissions

Reprints and permissions

Copyright information

© 2017 Springer Science+Business Media LLC

About this entry

Cite this entry

Yi, X. (2017). Private Information Retrieval. In: Liu, L., Özsu, M. (eds) Encyclopedia of Database Systems. Springer, New York, NY. https://doi.org/10.1007/978-1-4899-7993-3_80752-1

Download citation

  • DOI: https://doi.org/10.1007/978-1-4899-7993-3_80752-1

  • Received:

  • Accepted:

  • Published:

  • Publisher Name: Springer, New York, NY

  • Print ISBN: 978-1-4899-7993-3

  • Online ISBN: 978-1-4899-7993-3

  • eBook Packages: Springer Reference Computer SciencesReference Module Computer Science and Engineering

Publish with us

Policies and ethics