Welcome to P K Kelkar Library, Online Public Access Catalogue (OPAC)

Normal view MARC view ISBD view

Private information retrieval /

By: Yi, Xun [author.].
Contributor(s): Paulet, Russell [author.] | Bertino, Elisa [author.].
Material type: materialTypeLabelBookSeries: Synthesis digital library of engineering and computer science: ; Synthesis lectures on information security, privacy, and trust: # 5.Publisher: San Rafael, California (1537 Fourth Street, San Rafael, CA 94901 USA) : Morgan & Claypool, 2013.Description: 1 PDF (xv, 98 pages) : illustrations.Content type: text Media type: electronic Carrier type: online resourceISBN: 9781627051545.Subject(s): Information retrieval | Database security | Confidential communications | private information retrieval | oblivious transfer | homomorphic encryption | private data warehouse queries | private location-based queriesDDC classification: 025.524 Online resources: Abstract with links to resource | Abstract with links to full text Also available in print.
Contents:
1. Classic private information retrieval -- 1.1 Introduction -- 1.2 Security model for private information retrieval -- 1.3 Private information retrieval protocols -- 1.3.1 Kushilevitz-Ostrovsky PIR protocol -- 1.3.2 Chang PIR protocol -- 1.3.3 Gentry-Razman PIR protocol -- 1.4 Security model for oblivious transfer -- 1.5 Oblivious transfer protocols -- 1.5.1 Even-Goldreich-Lempel OT12 protocol -- 1.5.2 Naor-Pinkas OTn1 protocol -- 1.5.3 Naor-Pinkas OTnkx1 protocol -- 1.6 Relationship between PIR and OT -- 1.7 Conclusion --
2. FHE-based private information retrieval -- 2.1 Introduction -- 2.2 Fully homomorphic encryption -- 2.2.1 FHE definition -- 2.2.2 DGHV somewhat scheme -- 2.3 Generic single-database PIR from FHE -- 2.3.1 Response generation circuit -- 2.3.2 Generic single-database PIR from FHE -- 2.3.3 Generic single-database PBR from FHE -- 2.4 Practical single-database PIR from FHE -- 2.4.1 A variant of DGHV somewhat scheme -- 2.4.2 Practical single-database PBR from V-DGHV scheme -- 2.5 Security analysis -- 2.6 Performance analysis -- 2.6.1 Theoretic performance analysis -- 2.6.2 Experiment -- 2.6.3 Comparison -- 2.7 Conclusion --
3. Private data warehouse queries -- 3.1 Introduction -- 3.2 Boneh-Goh-Nissim cryptosystem -- 3.2.1 Bilinear group -- 3.2.2 Boneh-Goh-Nissim encryption scheme -- 3.2.3 Homomorphic properties -- 3.3 Private data warehouse queries -- 3.3.1 Model -- 3.3.2 Private cell retrieval -- 3.3.3 Private OLAP operations -- 3.3.4 Private statistical analysis -- 3.4 Security and performance analysis -- 3.4.1 Security analysis -- 3.4.2 Performance analysis -- 3.5 Experimental evaluation -- 3.6 Conclusion --
4. Privacy-preserving location-based queries -- 4.1 Introduction -- 4.2 Model -- 4.2.1 Notations -- 4.2.2 System model -- 4.2.3 Security model -- 4.3 Privacy-preserving location-based query -- 4.3.1 Protocol summary -- 4.3.2 Initialization -- 4.3.3 Oblivious transfer phase -- 4.3.4 Private information retrieval phase -- 4.4 Security analysis -- 4.4.1 Client's security -- 4.4.2 Server's security -- 4.5 Performance analysis -- 4.5.1 Computation -- 4.5.2 Communication -- 4.6 Experimental evaluation -- 4.6.1 Experimental parameters -- 4.6.2 Experimental results -- 4.7 Conclusion --
5. Discussion and future work -- Bibliography -- Authors' biographies.
Abstract: This book deals with Private Information Retrieval (PIR), a technique allowing a user to retrieve an element from a server in possession of a database without revealing to the server which element is retrieved. PIR has been widely applied to protect the privacy of the user in querying a service provider on the Internet. For example, by PIR, one can query a location-based service provider about the nearest car park without revealing his location to the server. The first PIR approach was introduced by Chor, Goldreich, Kushilevitz and Sudan in 1995 in a multi-server setting, where the user retrieves information from multiple database servers, each of which has a copy of the same database. To ensure user privacy in the multi-server setting, the servers must be trusted not to collude. In 1997, Kushilevitz and Ostrovsky constructed the first single-database PIR. Since then, many efficient PIR solutions have been discovered. Beginning with a thorough survey of single-database PIR techniques, this text focuses on the latest technologies and applications in the field of PIR. The main categories are illustrated with recently proposed PIR-based solutions by the authors. Because of the latest treatment of the topic, this text will be highly beneficial to researchers and industry professionals in information security and privacy.
    average rating: 0.0 (0 votes)
Item type Current location Call number Status Date due Barcode Item holds
E books E books PK Kelkar Library, IIT Kanpur
Available EBKE526
Total holds: 0

Mode of access: World Wide Web.

System requirements: Adobe Acrobat Reader.

Part of: Synthesis digital library of engineering and computer science.

Series from website.

Includes bibliographical references (pages 87-95).

1. Classic private information retrieval -- 1.1 Introduction -- 1.2 Security model for private information retrieval -- 1.3 Private information retrieval protocols -- 1.3.1 Kushilevitz-Ostrovsky PIR protocol -- 1.3.2 Chang PIR protocol -- 1.3.3 Gentry-Razman PIR protocol -- 1.4 Security model for oblivious transfer -- 1.5 Oblivious transfer protocols -- 1.5.1 Even-Goldreich-Lempel OT12 protocol -- 1.5.2 Naor-Pinkas OTn1 protocol -- 1.5.3 Naor-Pinkas OTnkx1 protocol -- 1.6 Relationship between PIR and OT -- 1.7 Conclusion --

2. FHE-based private information retrieval -- 2.1 Introduction -- 2.2 Fully homomorphic encryption -- 2.2.1 FHE definition -- 2.2.2 DGHV somewhat scheme -- 2.3 Generic single-database PIR from FHE -- 2.3.1 Response generation circuit -- 2.3.2 Generic single-database PIR from FHE -- 2.3.3 Generic single-database PBR from FHE -- 2.4 Practical single-database PIR from FHE -- 2.4.1 A variant of DGHV somewhat scheme -- 2.4.2 Practical single-database PBR from V-DGHV scheme -- 2.5 Security analysis -- 2.6 Performance analysis -- 2.6.1 Theoretic performance analysis -- 2.6.2 Experiment -- 2.6.3 Comparison -- 2.7 Conclusion --

3. Private data warehouse queries -- 3.1 Introduction -- 3.2 Boneh-Goh-Nissim cryptosystem -- 3.2.1 Bilinear group -- 3.2.2 Boneh-Goh-Nissim encryption scheme -- 3.2.3 Homomorphic properties -- 3.3 Private data warehouse queries -- 3.3.1 Model -- 3.3.2 Private cell retrieval -- 3.3.3 Private OLAP operations -- 3.3.4 Private statistical analysis -- 3.4 Security and performance analysis -- 3.4.1 Security analysis -- 3.4.2 Performance analysis -- 3.5 Experimental evaluation -- 3.6 Conclusion --

4. Privacy-preserving location-based queries -- 4.1 Introduction -- 4.2 Model -- 4.2.1 Notations -- 4.2.2 System model -- 4.2.3 Security model -- 4.3 Privacy-preserving location-based query -- 4.3.1 Protocol summary -- 4.3.2 Initialization -- 4.3.3 Oblivious transfer phase -- 4.3.4 Private information retrieval phase -- 4.4 Security analysis -- 4.4.1 Client's security -- 4.4.2 Server's security -- 4.5 Performance analysis -- 4.5.1 Computation -- 4.5.2 Communication -- 4.6 Experimental evaluation -- 4.6.1 Experimental parameters -- 4.6.2 Experimental results -- 4.7 Conclusion --

5. Discussion and future work -- Bibliography -- Authors' biographies.

Abstract freely available; full-text restricted to subscribers or individual document purchasers.

Compendex

INSPEC

Google scholar

Google book search

This book deals with Private Information Retrieval (PIR), a technique allowing a user to retrieve an element from a server in possession of a database without revealing to the server which element is retrieved. PIR has been widely applied to protect the privacy of the user in querying a service provider on the Internet. For example, by PIR, one can query a location-based service provider about the nearest car park without revealing his location to the server. The first PIR approach was introduced by Chor, Goldreich, Kushilevitz and Sudan in 1995 in a multi-server setting, where the user retrieves information from multiple database servers, each of which has a copy of the same database. To ensure user privacy in the multi-server setting, the servers must be trusted not to collude. In 1997, Kushilevitz and Ostrovsky constructed the first single-database PIR. Since then, many efficient PIR solutions have been discovered. Beginning with a thorough survey of single-database PIR techniques, this text focuses on the latest technologies and applications in the field of PIR. The main categories are illustrated with recently proposed PIR-based solutions by the authors. Because of the latest treatment of the topic, this text will be highly beneficial to researchers and industry professionals in information security and privacy.

Also available in print.

Title from PDF title page (viewed on October 17, 2013).

There are no comments for this item.

Log in to your account to post a comment.

Powered by Koha